starting build "f0102a57-0210-46a1-bc1c-0e80cde84ad2"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: 8fbcbf53a4e0: Pulling fs layer
Step #0: 0cefac2553f1: Pulling fs layer
Step #0: ee0bd9a22eea: Pulling fs layer
Step #0: 130d25f83adf: Pulling fs layer
Step #0: f0264da68732: Pulling fs layer
Step #0: 5814f959d749: Pulling fs layer
Step #0: 7ead214ec6f8: Pulling fs layer
Step #0: 1bb2940da840: Pulling fs layer
Step #0: e19785e9b2c6: Pulling fs layer
Step #0: 7b0133017c68: Pulling fs layer
Step #0: 00bfbd2ee689: Pulling fs layer
Step #0: c3db59c793f3: Pulling fs layer
Step #0: d086feb0d1ad: Pulling fs layer
Step #0: 985b0d452b72: Pulling fs layer
Step #0: 4f8d69fba4e3: Pulling fs layer
Step #0: 2832d7575ad0: Pulling fs layer
Step #0: c9ccffaa82c8: Pulling fs layer
Step #0: 4e3f7874f902: Pulling fs layer
Step #0: 6961b38d59d4: Pulling fs layer
Step #0: 7b0133017c68: Waiting
Step #0: 00bfbd2ee689: Waiting
Step #0: ee0bd9a22eea: Waiting
Step #0: c3db59c793f3: Waiting
Step #0: 130d25f83adf: Waiting
Step #0: d086feb0d1ad: Waiting
Step #0: f0264da68732: Waiting
Step #0: 985b0d452b72: Waiting
Step #0: 5814f959d749: Waiting
Step #0: 4f8d69fba4e3: Waiting
Step #0: 2832d7575ad0: Waiting
Step #0: 7ead214ec6f8: Waiting
Step #0: c9ccffaa82c8: Waiting
Step #0: 1bb2940da840: Waiting
Step #0: e19785e9b2c6: Waiting
Step #0: 6961b38d59d4: Waiting
Step #0: 0cefac2553f1: Verifying Checksum
Step #0: 0cefac2553f1: Download complete
Step #0: ee0bd9a22eea: Verifying Checksum
Step #0: ee0bd9a22eea: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: f0264da68732: Verifying Checksum
Step #0: f0264da68732: Download complete
Step #0: 130d25f83adf: Verifying Checksum
Step #0: 130d25f83adf: Download complete
Step #0: 7ead214ec6f8: Verifying Checksum
Step #0: 7ead214ec6f8: Download complete
Step #0: 1bb2940da840: Verifying Checksum
Step #0: 1bb2940da840: Download complete
Step #0: 8fbcbf53a4e0: Verifying Checksum
Step #0: 8fbcbf53a4e0: Download complete
Step #0: e19785e9b2c6: Verifying Checksum
Step #0: e19785e9b2c6: Download complete
Step #0: 00bfbd2ee689: Verifying Checksum
Step #0: 00bfbd2ee689: Download complete
Step #0: 5814f959d749: Verifying Checksum
Step #0: 5814f959d749: Download complete
Step #0: 7b0133017c68: Verifying Checksum
Step #0: 7b0133017c68: Download complete
Step #0: 985b0d452b72: Verifying Checksum
Step #0: 985b0d452b72: Download complete
Step #0: d086feb0d1ad: Verifying Checksum
Step #0: d086feb0d1ad: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 4f8d69fba4e3: Verifying Checksum
Step #0: 4f8d69fba4e3: Download complete
Step #0: 2832d7575ad0: Verifying Checksum
Step #0: 2832d7575ad0: Download complete
Step #0: c9ccffaa82c8: Verifying Checksum
Step #0: c9ccffaa82c8: Download complete
Step #0: 4e3f7874f902: Download complete
Step #0: 6961b38d59d4: Verifying Checksum
Step #0: 6961b38d59d4: Download complete
Step #0: c3db59c793f3: Verifying Checksum
Step #0: c3db59c793f3: Download complete
Step #0: 8fbcbf53a4e0: Pull complete
Step #0: 0cefac2553f1: Pull complete
Step #0: ee0bd9a22eea: Pull complete
Step #0: 130d25f83adf: Pull complete
Step #0: f0264da68732: Pull complete
Step #0: 5814f959d749: Pull complete
Step #0: 7ead214ec6f8: Pull complete
Step #0: 1bb2940da840: Pull complete
Step #0: e19785e9b2c6: Pull complete
Step #0: 7b0133017c68: Pull complete
Step #0: 00bfbd2ee689: Pull complete
Step #0: c3db59c793f3: Pull complete
Step #0: d086feb0d1ad: Pull complete
Step #0: 985b0d452b72: Pull complete
Step #0: 4f8d69fba4e3: Pull complete
Step #0: 2832d7575ad0: Pull complete
Step #0: c9ccffaa82c8: Pull complete
Step #0: 4e3f7874f902: Pull complete
Step #0: 6961b38d59d4: Pull complete
Step #0: Digest: sha256:a7e4071f89ac8faa29e6011d41f34814d55cc50247e64438a27275243b7c2a62
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_aranges.covreport...
Step #1: / [0/33 files][ 0.0 B/ 36.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_crc.covreport...
Step #1: / [0/33 files][ 0.0 B/ 36.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_crc_32.covreport...
Step #1: / [0/33 files][ 0.0 B/ 36.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_debug_addr_access.covreport...
Step #1: / [0/33 files][ 0.0 B/ 36.3 MiB] 0% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_debug_str.covreport...
Step #1: / [0/33 files][ 0.0 B/ 36.3 MiB] 0% Done
/ [1/33 files][916.2 KiB/ 36.3 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_debuglink.covreport...
Step #1: / [1/33 files][916.2 KiB/ 36.3 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_die_cu.covreport...
Step #1: / [1/33 files][919.2 KiB/ 36.3 MiB] 2% Done
/ [2/33 files][919.2 KiB/ 36.3 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_die_cu_attrs.covreport...
Step #1: / [2/33 files][919.2 KiB/ 36.3 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_die_cu_attrs_loclist.covreport...
Step #1: / [2/33 files][919.2 KiB/ 36.3 MiB] 2% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_die_cu_e.covreport...
Step #1: / [2/33 files][919.2 KiB/ 36.3 MiB] 2% Done
/ [3/33 files][ 2.5 MiB/ 36.3 MiB] 6% Done
/ [4/33 files][ 2.8 MiB/ 36.3 MiB] 7% Done
/ [5/33 files][ 3.0 MiB/ 36.3 MiB] 8% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_die_cu_e_print.covreport...
Step #1: / [5/33 files][ 3.0 MiB/ 36.3 MiB] 8% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_die_cu_info1.covreport...
Step #1: / [5/33 files][ 3.0 MiB/ 36.3 MiB] 8% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_die_cu_offset.covreport...
Step #1: / [5/33 files][ 3.0 MiB/ 36.3 MiB] 8% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_die_cu_print.covreport...
Step #1: / [5/33 files][ 3.8 MiB/ 36.3 MiB] 10% Done
/ [6/33 files][ 3.8 MiB/ 36.3 MiB] 10% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_dnames.covreport...
Step #1: / [6/33 files][ 3.8 MiB/ 36.3 MiB] 10% Done
/ [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_findfuncbypc.covreport...
Step #1: / [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_gdbindex.covreport...
Step #1: / [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_globals.covreport...
Step #1: / [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_gnu_index.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_init_binary.covreport...
Step #1: / [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
/ [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_init_path.covreport...
Step #1: / [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_macro_dwarf4.covreport...
Step #1: / [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_init_b.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_rng.covreport...
Step #1: / [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
/ [7/33 files][ 5.3 MiB/ 36.3 MiB] 14% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_set_frame_all.covreport...
Step #1: / [7/33 files][ 5.8 MiB/ 36.3 MiB] 16% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_showsectgrp.covreport...
Step #1: / [7/33 files][ 6.1 MiB/ 36.3 MiB] 16% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_simplereader_tu.covreport...
Step #1: / [7/33 files][ 6.1 MiB/ 36.3 MiB] 16% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_srcfiles.covreport...
Step #1: / [7/33 files][ 6.3 MiB/ 36.3 MiB] 17% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_stack_frame_access.covreport...
Step #1: / [7/33 files][ 6.8 MiB/ 36.3 MiB] 18% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_str_offsets.covreport...
Step #1: / [7/33 files][ 7.1 MiB/ 36.3 MiB] 19% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_tie.covreport...
Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_xuindex.covreport...
Step #1: / [7/33 files][ 7.1 MiB/ 36.3 MiB] 19% Done
/ [7/33 files][ 7.4 MiB/ 36.3 MiB] 20% Done
Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20240920/fuzz_macro_dwarf5.covreport...
Step #1: / [7/33 files][ 8.1 MiB/ 36.3 MiB] 22% Done
/ [8/33 files][ 8.6 MiB/ 36.3 MiB] 23% Done
/ [9/33 files][ 10.2 MiB/ 36.3 MiB] 28% Done
/ [10/33 files][ 11.1 MiB/ 36.3 MiB] 30% Done
-
- [11/33 files][ 12.2 MiB/ 36.3 MiB] 33% Done
- [12/33 files][ 14.1 MiB/ 36.3 MiB] 38% Done
- [13/33 files][ 16.1 MiB/ 36.3 MiB] 44% Done
- [14/33 files][ 21.3 MiB/ 36.3 MiB] 58% Done
- [15/33 files][ 21.3 MiB/ 36.3 MiB] 58% Done
- [16/33 files][ 22.2 MiB/ 36.3 MiB] 61% Done
- [17/33 files][ 22.2 MiB/ 36.3 MiB] 61% Done
- [18/33 files][ 24.0 MiB/ 36.3 MiB] 66% Done
- [19/33 files][ 24.5 MiB/ 36.3 MiB] 67% Done
- [20/33 files][ 24.5 MiB/ 36.3 MiB] 67% Done
- [21/33 files][ 24.5 MiB/ 36.3 MiB] 67% Done
- [22/33 files][ 26.0 MiB/ 36.3 MiB] 71% Done
- [23/33 files][ 27.3 MiB/ 36.3 MiB] 75% Done
- [24/33 files][ 28.1 MiB/ 36.3 MiB] 77% Done
- [25/33 files][ 28.5 MiB/ 36.3 MiB] 78% Done
- [26/33 files][ 29.2 MiB/ 36.3 MiB] 80% Done
- [27/33 files][ 29.6 MiB/ 36.3 MiB] 81% Done
- [28/33 files][ 31.3 MiB/ 36.3 MiB] 86% Done
- [29/33 files][ 31.6 MiB/ 36.3 MiB] 87% Done
- [30/33 files][ 31.7 MiB/ 36.3 MiB] 87% Done
- [31/33 files][ 34.0 MiB/ 36.3 MiB] 93% Done
- [32/33 files][ 34.9 MiB/ 36.3 MiB] 96% Done
- [33/33 files][ 36.3 MiB/ 36.3 MiB] 100% Done
Step #1: Operation completed over 33 objects/36.3 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 37272
Step #2: -rw-r--r-- 1 root root 938157 Sep 20 10:06 fuzz_aranges.covreport
Step #2: -rw-r--r-- 1 root root 3110 Sep 20 10:06 fuzz_crc.covreport
Step #2: -rw-r--r-- 1 root root 727806 Sep 20 10:06 fuzz_debug_str.covreport
Step #2: -rw-r--r-- 1 root root 725944 Sep 20 10:06 fuzz_crc_32.covreport
Step #2: -rw-r--r-- 1 root root 793464 Sep 20 10:06 fuzz_debug_addr_access.covreport
Step #2: -rw-r--r-- 1 root root 764348 Sep 20 10:06 fuzz_debuglink.covreport
Step #2: -rw-r--r-- 1 root root 1601535 Sep 20 10:06 fuzz_die_cu.covreport
Step #2: -rw-r--r-- 1 root root 1876456 Sep 20 10:06 fuzz_die_cu_attrs.covreport
Step #2: -rw-r--r-- 1 root root 1623111 Sep 20 10:06 fuzz_die_cu_e.covreport
Step #2: -rw-r--r-- 1 root root 2087536 Sep 20 10:06 fuzz_die_cu_attrs_loclist.covreport
Step #2: -rw-r--r-- 1 root root 1638790 Sep 20 10:06 fuzz_die_cu_e_print.covreport
Step #2: -rw-r--r-- 1 root root 882857 Sep 20 10:06 fuzz_dnames.covreport
Step #2: -rw-r--r-- 1 root root 1619131 Sep 20 10:06 fuzz_die_cu_offset.covreport
Step #2: -rw-r--r-- 1 root root 808241 Sep 20 10:06 fuzz_init_path.covreport
Step #2: -rw-r--r-- 1 root root 1638004 Sep 20 10:06 fuzz_die_cu_info1.covreport
Step #2: -rw-r--r-- 1 root root 2294551 Sep 20 10:06 fuzz_findfuncbypc.covreport
Step #2: -rw-r--r-- 1 root root 1656698 Sep 20 10:06 fuzz_die_cu_print.covreport
Step #2: -rw-r--r-- 1 root root 1182175 Sep 20 10:06 fuzz_globals.covreport
Step #2: -rw-r--r-- 1 root root 1283743 Sep 20 10:06 fuzz_set_frame_all.covreport
Step #2: -rw-r--r-- 1 root root 710814 Sep 20 10:06 fuzz_init_binary.covreport
Step #2: -rw-r--r-- 1 root root 792473 Sep 20 10:06 fuzz_gdbindex.covreport
Step #2: -rw-r--r-- 1 root root 858234 Sep 20 10:06 fuzz_rng.covreport
Step #2: -rw-r--r-- 1 root root 804993 Sep 20 10:06 fuzz_str_offsets.covreport
Step #2: -rw-r--r-- 1 root root 775366 Sep 20 10:06 fuzz_macro_dwarf4.covreport
Step #2: -rw-r--r-- 1 root root 717847 Sep 20 10:06 fuzz_tie.covreport
Step #2: -rw-r--r-- 1 root root 714040 Sep 20 10:06 fuzz_xuindex.covreport
Step #2: -rw-r--r-- 1 root root 938005 Sep 20 10:06 fuzz_gnu_index.covreport
Step #2: -rw-r--r-- 1 root root 718611 Sep 20 10:06 fuzz_init_b.covreport
Step #2: -rw-r--r-- 1 root root 2003389 Sep 20 10:06 fuzz_macro_dwarf5.covreport
Step #2: -rw-r--r-- 1 root root 46958 Sep 20 10:06 fuzz_simplereader_tu.covreport
Step #2: -rw-r--r-- 1 root root 2379250 Sep 20 10:06 fuzz_srcfiles.covreport
Step #2: -rw-r--r-- 1 root root 736464 Sep 20 10:06 fuzz_showsectgrp.covreport
Step #2: -rw-r--r-- 1 root root 1750455 Sep 20 10:06 fuzz_stack_frame_access.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4
Step #4: Already have image (with digest): gcr.io/cloud-builders/docker
Step #4: Sending build context to Docker daemon 6.144kB
Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4: latest: Pulling from oss-fuzz-base/base-builder
Step #4: b549f31133a9: Already exists
Step #4: 8fbcbf53a4e0: Already exists
Step #4: 0cefac2553f1: Already exists
Step #4: 9497b68c874a: Pulling fs layer
Step #4: 2a97cb3dcc4c: Pulling fs layer
Step #4: 60b31369ad8f: Pulling fs layer
Step #4: 5847d1847d18: Pulling fs layer
Step #4: 8f20461fc7c2: Pulling fs layer
Step #4: 4d82e0d035cc: Pulling fs layer
Step #4: e8dfaee9590c: Pulling fs layer
Step #4: c56a664ea751: Pulling fs layer
Step #4: 99ec2a426bac: Pulling fs layer
Step #4: f1b6a7886e7b: Pulling fs layer
Step #4: 03d7d741b0df: Pulling fs layer
Step #4: 1c8aca0428a7: Pulling fs layer
Step #4: 30d0d3658364: Pulling fs layer
Step #4: d2acd632fa33: Pulling fs layer
Step #4: 0c2b459f8992: Pulling fs layer
Step #4: 084e8d272547: Pulling fs layer
Step #4: b674d1fbd06a: Pulling fs layer
Step #4: 35903e68556a: Pulling fs layer
Step #4: 1d54d6a00b25: Pulling fs layer
Step #4: 4b63d9578783: Pulling fs layer
Step #4: 5a4ef0ea8421: Pulling fs layer
Step #4: b7a169ea6d9f: Pulling fs layer
Step #4: e8dfaee9590c: Waiting
Step #4: 2d86793f2635: Pulling fs layer
Step #4: 37a70280ac0f: Pulling fs layer
Step #4: c56a664ea751: Waiting
Step #4: 8b82f1a02e1c: Pulling fs layer
Step #4: 946352761910: Pulling fs layer
Step #4: 99ec2a426bac: Waiting
Step #4: 723c135ef4a9: Pulling fs layer
Step #4: f1b6a7886e7b: Waiting
Step #4: 46f69de9c5f6: Pulling fs layer
Step #4: 03d7d741b0df: Waiting
Step #4: 5e5e3c162074: Pulling fs layer
Step #4: 1c8aca0428a7: Waiting
Step #4: 30d0d3658364: Waiting
Step #4: d2acd632fa33: Waiting
Step #4: 5847d1847d18: Waiting
Step #4: 0c2b459f8992: Waiting
Step #4: b7a169ea6d9f: Waiting
Step #4: 084e8d272547: Waiting
Step #4: 1d54d6a00b25: Waiting
Step #4: 2d86793f2635: Waiting
Step #4: b674d1fbd06a: Waiting
Step #4: 4b63d9578783: Waiting
Step #4: 35903e68556a: Waiting
Step #4: 5a4ef0ea8421: Waiting
Step #4: 46f69de9c5f6: Waiting
Step #4: 723c135ef4a9: Waiting
Step #4: 37a70280ac0f: Waiting
Step #4: 8f20461fc7c2: Waiting
Step #4: 946352761910: Waiting
Step #4: 5e5e3c162074: Waiting
Step #4: 4d82e0d035cc: Waiting
Step #4: 60b31369ad8f: Verifying Checksum
Step #4: 60b31369ad8f: Download complete
Step #4: 2a97cb3dcc4c: Verifying Checksum
Step #4: 2a97cb3dcc4c: Download complete
Step #4: 8f20461fc7c2: Download complete
Step #4: 4d82e0d035cc: Verifying Checksum
Step #4: 4d82e0d035cc: Download complete
Step #4: 9497b68c874a: Verifying Checksum
Step #4: 9497b68c874a: Download complete
Step #4: c56a664ea751: Verifying Checksum
Step #4: c56a664ea751: Download complete
Step #4: 99ec2a426bac: Verifying Checksum
Step #4: 99ec2a426bac: Download complete
Step #4: f1b6a7886e7b: Verifying Checksum
Step #4: f1b6a7886e7b: Download complete
Step #4: 03d7d741b0df: Verifying Checksum
Step #4: 03d7d741b0df: Download complete
Step #4: 1c8aca0428a7: Verifying Checksum
Step #4: 1c8aca0428a7: Download complete
Step #4: 30d0d3658364: Verifying Checksum
Step #4: 30d0d3658364: Download complete
Step #4: 9497b68c874a: Pull complete
Step #4: d2acd632fa33: Verifying Checksum
Step #4: d2acd632fa33: Download complete
Step #4: e8dfaee9590c: Verifying Checksum
Step #4: e8dfaee9590c: Download complete
Step #4: 0c2b459f8992: Verifying Checksum
Step #4: 0c2b459f8992: Download complete
Step #4: 2a97cb3dcc4c: Pull complete
Step #4: 084e8d272547: Verifying Checksum
Step #4: 084e8d272547: Download complete
Step #4: b674d1fbd06a: Verifying Checksum
Step #4: b674d1fbd06a: Download complete
Step #4: 60b31369ad8f: Pull complete
Step #4: 35903e68556a: Download complete
Step #4: 1d54d6a00b25: Verifying Checksum
Step #4: 1d54d6a00b25: Download complete
Step #4: 4b63d9578783: Verifying Checksum
Step #4: 4b63d9578783: Download complete
Step #4: 5a4ef0ea8421: Verifying Checksum
Step #4: 5a4ef0ea8421: Download complete
Step #4: 2d86793f2635: Verifying Checksum
Step #4: 2d86793f2635: Download complete
Step #4: 5847d1847d18: Verifying Checksum
Step #4: 5847d1847d18: Download complete
Step #4: b7a169ea6d9f: Verifying Checksum
Step #4: b7a169ea6d9f: Download complete
Step #4: 37a70280ac0f: Verifying Checksum
Step #4: 37a70280ac0f: Download complete
Step #4: 8b82f1a02e1c: Verifying Checksum
Step #4: 8b82f1a02e1c: Download complete
Step #4: 723c135ef4a9: Verifying Checksum
Step #4: 723c135ef4a9: Download complete
Step #4: 46f69de9c5f6: Download complete
Step #4: 946352761910: Verifying Checksum
Step #4: 946352761910: Download complete
Step #4: 5e5e3c162074: Verifying Checksum
Step #4: 5e5e3c162074: Download complete
Step #4: 5847d1847d18: Pull complete
Step #4: 8f20461fc7c2: Pull complete
Step #4: 4d82e0d035cc: Pull complete
Step #4: e8dfaee9590c: Pull complete
Step #4: c56a664ea751: Pull complete
Step #4: 99ec2a426bac: Pull complete
Step #4: f1b6a7886e7b: Pull complete
Step #4: 03d7d741b0df: Pull complete
Step #4: 1c8aca0428a7: Pull complete
Step #4: 30d0d3658364: Pull complete
Step #4: d2acd632fa33: Pull complete
Step #4: 0c2b459f8992: Pull complete
Step #4: 084e8d272547: Pull complete
Step #4: b674d1fbd06a: Pull complete
Step #4: 35903e68556a: Pull complete
Step #4: 1d54d6a00b25: Pull complete
Step #4: 4b63d9578783: Pull complete
Step #4: 5a4ef0ea8421: Pull complete
Step #4: b7a169ea6d9f: Pull complete
Step #4: 2d86793f2635: Pull complete
Step #4: 37a70280ac0f: Pull complete
Step #4: 8b82f1a02e1c: Pull complete
Step #4: 946352761910: Pull complete
Step #4: 723c135ef4a9: Pull complete
Step #4: 46f69de9c5f6: Pull complete
Step #4: 5e5e3c162074: Pull complete
Step #4: Digest: sha256:d42c2dfcf524fc5464851b045c7c4b52e2cb08bbeec1ce761a58abdc99ff1b92
Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4: ---> 7c377ab2173e
Step #4: Step 2/6 : RUN apt-get -qq update && apt-get install -qq -y cmake make zlib1g-dev
Step #4: ---> Running in 8e76bd09a2b8
Step #4: [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4: [0mSelecting previously unselected package libicu66:amd64.
Step #4: (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17384 files and directories currently installed.)
Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Selecting previously unselected package libxml2:amd64.
Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ...
Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Selecting previously unselected package libuv1:amd64.
Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Selecting previously unselected package cmake-data.
Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package libarchive13:amd64.
Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ...
Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Selecting previously unselected package libjsoncpp1:amd64.
Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Selecting previously unselected package librhash0:amd64.
Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ...
Step #4: Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4: Selecting previously unselected package cmake.
Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Selecting previously unselected package zlib1g-dev:amd64.
Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #4: Setting up librhash0:amd64 (1.3.9-1) ...
Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ...
Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ...
Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #4: Removing intermediate container 8e76bd09a2b8
Step #4: ---> 59b88aa62ae4
Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-code $SRC/libdwarf
Step #4: ---> Running in 1ac04aa19bb1
Step #4: [91mCloning into '/src/libdwarf'...
Step #4: [0mRemoving intermediate container 1ac04aa19bb1
Step #4: ---> 32380e93f8e5
Step #4: Step 4/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-binary-samples $SRC/libdwarf-binary-samples
Step #4: ---> Running in 3c92653faafb
Step #4: [91mCloning into '/src/libdwarf-binary-samples'...
Step #4: [0mRemoving intermediate container 3c92653faafb
Step #4: ---> ebf981f62902
Step #4: Step 5/6 : WORKDIR libdwarf
Step #4: ---> Running in 615d3ed3cb08
Step #4: Removing intermediate container 615d3ed3cb08
Step #4: ---> 8081d4138945
Step #4: Step 6/6 : COPY build.sh $SRC/
Step #4: ---> 293154b1a48a
Step #4: Successfully built 293154b1a48a
Step #4: Successfully tagged gcr.io/oss-fuzz/libdwarf:latest
Finished Step #4
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libdwarf
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileMeQTvM
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libdwarf-binary-samples/.git
Step #5 - "srcmap": + GIT_DIR=/src/libdwarf-binary-samples
Step #5 - "srcmap": + cd /src/libdwarf-binary-samples
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-binary-samples
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=03523cd57891fa524e74e55b0c3e257888301c30
Step #5 - "srcmap": + jq_inplace /tmp/fileMeQTvM '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filehNHzNa
Step #5 - "srcmap": + cat /tmp/fileMeQTvM
Step #5 - "srcmap": + jq '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }'
Step #5 - "srcmap": + mv /tmp/filehNHzNa /tmp/fileMeQTvM
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/libdwarf/.git
Step #5 - "srcmap": + GIT_DIR=/src/libdwarf
Step #5 - "srcmap": + cd /src/libdwarf
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-code
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=5108b1862936d67cd8e87af8ca04fcebdebc18c0
Step #5 - "srcmap": + jq_inplace /tmp/fileMeQTvM '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "5108b1862936d67cd8e87af8ca04fcebdebc18c0" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/filehZwkPG
Step #5 - "srcmap": + cat /tmp/fileMeQTvM
Step #5 - "srcmap": + jq '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "5108b1862936d67cd8e87af8ca04fcebdebc18c0" }'
Step #5 - "srcmap": + mv /tmp/filehZwkPG /tmp/fileMeQTvM
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileMeQTvM
Step #5 - "srcmap": + rm /tmp/fileMeQTvM
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/libdwarf-binary-samples": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-binary-samples",
Step #5 - "srcmap": "rev": "03523cd57891fa524e74e55b0c3e257888301c30"
Step #5 - "srcmap": },
Step #5 - "srcmap": "/src/libdwarf": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-code",
Step #5 - "srcmap": "rev": "5108b1862936d67cd8e87af8ca04fcebdebc18c0"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples
Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2
Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2
Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZER_DIR=/src/libdwarf/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_DIR=/src/libdwarf/fuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/elf-FreeBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-HPUX-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC2-ls /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC7-WebPositive /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARM64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARMv7-ls /src/libdwarf-binary-samples/binary-samples/elf-Linux-Alpha-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-Mips4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-PowerPC-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SparcV8-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SuperH4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-hppa-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x64.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x86.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-s390-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x86-bash /src/libdwarf-binary-samples/binary-samples/elf-NetBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-OpenBSD-x86_64-sh /src/libdwarf-binary-samples/binary-samples/elf-simple_elf /src/libdwarf-binary-samples/binary-samples/elf-solaris-sparc-ls /src/libdwarf-binary-samples/binary-samples/elf-solaris-x86-ls /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-and-i386-bash /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-openssl-1.0.1h /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x64-ls /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x86-ls /src/libdwarf-binary-samples/binary-samples/MachO-iOS-arm1176JZFS-bash /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7-armv7s-arm64-Helloworld /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7s-Helloworld /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/libdwarf-binary-samples/binary-samples/pe-Windows-x64-cmd /src/libdwarf-binary-samples/binary-samples/pe-Windows-x86-cmd /src/libdwarf-binary-samples/binary-samples/pe-cygwin-ls.exe /src/libdwarf-binary-samples/binary-samples/pe-mingw32-strip.exe /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/libSystem.B.dylib /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information /src/corp/linux_clang-11_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window /src/corp/linux_clang-11_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime /src/corp/linux_clang-11_DWARF4_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort /src/corp/linux_clang-11_DWARF4_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets /src/corp/linux_clang-11_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator /src/corp/linux_clang-11_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz /src/corp/linux_clang-11_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size /src/corp/linux_clang-11_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username /src/corp/linux_clang-11_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String /src/corp/linux_clang-11_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop /src/corp/linux_clang-11_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log /src/corp/linux_clang-11_DWARF4__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log /src/corp/linux_clang-11_DWARF4__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions /src/corp/linux_clang-11_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert /src/corp/linux_clang-11_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math /src/corp/linux_clang-11_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator /src/corp/linux_clang-11_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets /src/corp/linux_clang-11_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings /src/corp/linux_clang-11_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter /src/corp/linux_clang-11_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform /src/corp/linux_clang-11_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name /src/corp/linux_clang-11_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else /src/corp/linux_clang-11_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string /src/corp/linux_clang-11_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void /src/corp/linux_clang-11_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf /src/corp/linux_clang-11_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars /src/corp/linux_clang-11_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf /src/corp/linux_clang-11_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client /src/corp/linux_clang-11_DWARF4_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits /src/corp/linux_clang-11_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char /src/corp/linux_clang-11_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy /src/corp/linux_clang-11_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math /src/corp/linux_clang-11_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system /src/corp/linux_clang-11_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids /src/corp/linux_clang-11_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops /src/corp/linux_clang-11_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information /src/corp/linux_clang-11_DWARF5_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window /src/corp/linux_clang-11_DWARF5_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime /src/corp/linux_clang-11_DWARF5_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort /src/corp/linux_clang-11_DWARF5_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets /src/corp/linux_clang-11_DWARF5_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator /src/corp/linux_clang-11_DWARF5_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz /src/corp/linux_clang-11_DWARF5_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size /src/corp/linux_clang-11_DWARF5_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF5_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF5_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username /src/corp/linux_clang-11_DWARF5_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String /src/corp/linux_clang-11_DWARF5_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop /src/corp/linux_clang-11_DWARF5_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log /src/corp/linux_clang-11_DWARF5__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log /src/corp/linux_clang-11_DWARF5__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions /src/corp/linux_clang-11_DWARF5_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert /src/corp/linux_clang-11_DWARF5_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math /src/corp/linux_clang-11_DWARF5_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator /src/corp/linux_clang-11_DWARF5_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets /src/corp/linux_clang-11_DWARF5_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings /src/corp/linux_clang-11_DWARF5_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter /src/corp/linux_clang-11_DWARF5_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform /src/corp/linux_clang-11_DWARF5_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name /src/corp/linux_clang-11_DWARF5_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else /src/corp/linux_clang-11_DWARF5_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string /src/corp/linux_clang-11_DWARF5_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void /src/corp/linux_clang-11_DWARF5_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf /src/corp/linux_clang-11_DWARF5_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars /src/corp/linux_clang-11_DWARF5_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf /src/corp/linux_clang-11_DWARF5_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client /src/corp/linux_clang-11_DWARF5_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits /src/corp/linux_clang-11_DWARF5_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char /src/corp/linux_clang-11_DWARF5_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy /src/corp/linux_clang-11_DWARF5_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math /src/corp/linux_clang-11_DWARF5_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system /src/corp/linux_clang-11_DWARF5_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids /src/corp/linux_clang-11_DWARF5_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops /src/corp/linux_clang-11_DWARF5_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information /src/corp/linux_clang-16_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window /src/corp/linux_clang-16_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime /src/corp/linux_clang-16_DWARF4_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort /src/corp/linux_clang-16_DWARF4_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets /src/corp/linux_clang-16_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator /src/corp/linux_clang-16_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz /src/corp/linux_clang-16_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size /src/corp/linux_clang-16_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username /src/corp/linux_clang-16_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String /src/corp/linux_clang-16_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop /src/corp/linux_clang-16_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log /src/corp/linux_clang-16_DWARF4__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log /src/corp/linux_clang-16_DWARF4__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions /src/corp/linux_clang-16_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert /src/corp/linux_clang-16_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math /src/corp/linux_clang-16_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator /src/corp/linux_clang-16_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets /src/corp/linux_clang-16_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings /src/corp/linux_clang-16_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter /src/corp/linux_clang-16_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform /src/corp/linux_clang-16_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name /src/corp/linux_clang-16_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else /src/corp/linux_clang-16_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string /src/corp/linux_clang-16_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void /src/corp/linux_clang-16_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf /src/corp/linux_clang-16_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars /src/corp/linux_clang-16_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf /src/corp/linux_clang-16_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client /src/corp/linux_clang-16_DWARF4_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits /src/corp/linux_clang-16_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char /src/corp/linux_clang-16_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy /src/corp/linux_clang-16_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math /src/corp/linux_clang-16_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system /src/corp/linux_clang-16_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids /src/corp/linux_clang-16_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops /src/corp/linux_clang-16_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information /src/corp/linux_clang-16_DWARF5_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window /src/corp/linux_clang-16_DWARF5_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime /src/corp/linux_clang-16_DWARF5_Closest_Prime
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort /src/corp/linux_clang-16_DWARF5_Counting_Sort
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets /src/corp/linux_clang-16_DWARF5_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator /src/corp/linux_clang-16_DWARF5_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz /src/corp/linux_clang-16_DWARF5_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size /src/corp/linux_clang-16_DWARF5_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF5_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF5_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username /src/corp/linux_clang-16_DWARF5_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String /src/corp/linux_clang-16_DWARF5_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop /src/corp/linux_clang-16_DWARF5_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log /src/corp/linux_clang-16_DWARF5__compile.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log /src/corp/linux_clang-16_DWARF5__flags.log
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions /src/corp/linux_clang-16_DWARF5_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert /src/corp/linux_clang-16_DWARF5_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math /src/corp/linux_clang-16_DWARF5_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator /src/corp/linux_clang-16_DWARF5_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets /src/corp/linux_clang-16_DWARF5_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings /src/corp/linux_clang-16_DWARF5_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter /src/corp/linux_clang-16_DWARF5_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform /src/corp/linux_clang-16_DWARF5_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name /src/corp/linux_clang-16_DWARF5_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else /src/corp/linux_clang-16_DWARF5_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string /src/corp/linux_clang-16_DWARF5_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void /src/corp/linux_clang-16_DWARF5_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf /src/corp/linux_clang-16_DWARF5_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars /src/corp/linux_clang-16_DWARF5_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf /src/corp/linux_clang-16_DWARF5_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client /src/corp/linux_clang-16_DWARF5_socket-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits /src/corp/linux_clang-16_DWARF5_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char /src/corp/linux_clang-16_DWARF5_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy /src/corp/linux_clang-16_DWARF5_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math /src/corp/linux_clang-16_DWARF5_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system /src/corp/linux_clang-16_DWARF5_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids /src/corp/linux_clang-16_DWARF5_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops /src/corp/linux_clang-16_DWARF5_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information /src/corp/linux_gcc-9_DWARF4_C-File-Storage-Information
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window /src/corp/linux_gcc-9_DWARF4_Clear-Console-Window
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets /src/corp/linux_gcc-9_DWARF4_Fgets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator /src/corp/linux_gcc-9_DWARF4_Fibonacci-Generator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz /src/corp/linux_gcc-9_DWARF4_Fizzbuzz
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size /src/corp/linux_gcc-9_DWARF4_Get-File-Size
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text /src/corp/linux_gcc-9_DWARF4_Lower-ToUppercase-Text
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character /src/corp/linux_gcc-9_DWARF4_Print-First-Recurring-Character
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username /src/corp/linux_gcc-9_DWARF4_Print-Username
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String /src/corp/linux_gcc-9_DWARF4_Reverse-String
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop /src/corp/linux_gcc-9_DWARF4_While-Do-Loop
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions /src/corp/linux_gcc-9_DWARF4_advance-functions
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert /src/corp/linux_gcc-9_DWARF4_audio-alert
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math /src/corp/linux_gcc-9_DWARF4_basic-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator /src/corp/linux_gcc-9_DWARF4_calculator
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets /src/corp/linux_gcc-9_DWARF4_commnets
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings /src/corp/linux_gcc-9_DWARF4_compare-strings
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter /src/corp/linux_gcc-9_DWARF4_counter
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform /src/corp/linux_gcc-9_DWARF4_cross-platform
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name /src/corp/linux_gcc-9_DWARF4_getuser_name
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else /src/corp/linux_gcc-9_DWARF4_if-else
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string /src/corp/linux_gcc-9_DWARF4_if-string
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void /src/corp/linux_gcc-9_DWARF4_passing-arguments-to-void
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf /src/corp/linux_gcc-9_DWARF4_printf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars /src/corp/linux_gcc-9_DWARF4_printf-multiple-chars
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf /src/corp/linux_gcc-9_DWARF4_scanf
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client /src/corp/linux_gcc-9_DWARF4_sockect-client
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits /src/corp/linux_gcc-9_DWARF4_storage-limits
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char /src/corp/linux_gcc-9_DWARF4_store-argument-as-char
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy /src/corp/linux_gcc-9_DWARF4_strcpy
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math /src/corp/linux_gcc-9_DWARF4_subtraction-math
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system /src/corp/linux_gcc-9_DWARF4_system
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids /src/corp/linux_gcc-9_DWARF4_voids
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops /src/corp/linux_gcc-9_DWARF4_while-loops
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 /src/corp/linux_gcc-9_DWARF5_C-File-Storage-Information-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 /src/corp/linux_gcc-9_DWARF5_Clear-Console-Window-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 /src/corp/linux_gcc-9_DWARF5_Fgets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 /src/corp/linux_gcc-9_DWARF5_Fibonacci-Generator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 /src/corp/linux_gcc-9_DWARF5_Fizzbuzz-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 /src/corp/linux_gcc-9_DWARF5_Get-File-Size-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 /src/corp/linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 /src/corp/linux_gcc-9_DWARF5_Print-First-Recurring-Character-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 /src/corp/linux_gcc-9_DWARF5_Print-Username-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 /src/corp/linux_gcc-9_DWARF5_Reverse-String-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 /src/corp/linux_gcc-9_DWARF5_While-Do-Loop-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 /src/corp/linux_gcc-9_DWARF5_advance-functions-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 /src/corp/linux_gcc-9_DWARF5_audio-alert-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 /src/corp/linux_gcc-9_DWARF5_basic-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 /src/corp/linux_gcc-9_DWARF5_calculator-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 /src/corp/linux_gcc-9_DWARF5_commnets-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 /src/corp/linux_gcc-9_DWARF5_compare-strings-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 /src/corp/linux_gcc-9_DWARF5_counter-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 /src/corp/linux_gcc-9_DWARF5_cross-platform-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 /src/corp/linux_gcc-9_DWARF5_getuser_name-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 /src/corp/linux_gcc-9_DWARF5_if-else-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 /src/corp/linux_gcc-9_DWARF5_if-string-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 /src/corp/linux_gcc-9_DWARF5_passing-arguments-to-void-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 /src/corp/linux_gcc-9_DWARF5_printf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 /src/corp/linux_gcc-9_DWARF5_printf-multiple-chars-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 /src/corp/linux_gcc-9_DWARF5_scanf-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 /src/corp/linux_gcc-9_DWARF5_sockect-client-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 /src/corp/linux_gcc-9_DWARF5_storage-limits-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 /src/corp/linux_gcc-9_DWARF5_store-argument-as-char-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 /src/corp/linux_gcc-9_DWARF5_strcpy-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 /src/corp/linux_gcc-9_DWARF5_subtraction-math-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 /src/corp/linux_gcc-9_DWARF5_system-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 /src/corp/linux_gcc-9_DWARF5_voids-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 /src/corp/linux_gcc-9_DWARF5_while-loops-5
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF2_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF2_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe' /src/corp/windows_gcc11_DWARF2_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe' /src/corp/windows_gcc11_DWARF2_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe /src/corp/windows_gcc11_DWARF2_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF2_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF2_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe /src/corp/windows_gcc11_DWARF2_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF2_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe /src/corp/windows_gcc11_DWARF2_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe /src/corp/windows_gcc11_DWARF2_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF2_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe /src/corp/windows_gcc11_DWARF2_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe /src/corp/windows_gcc11_DWARF2_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe /src/corp/windows_gcc11_DWARF2_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe /src/corp/windows_gcc11_DWARF2_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe /src/corp/windows_gcc11_DWARF2_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe /src/corp/windows_gcc11_DWARF2_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe /src/corp/windows_gcc11_DWARF2_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe /src/corp/windows_gcc11_DWARF2_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe /src/corp/windows_gcc11_DWARF2_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe /src/corp/windows_gcc11_DWARF2_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe /src/corp/windows_gcc11_DWARF2_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF2_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF2_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe /src/corp/windows_gcc11_DWARF2_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe /src/corp/windows_gcc11_DWARF2_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe /src/corp/windows_gcc11_DWARF2_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe /src/corp/windows_gcc11_DWARF2_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF2_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe /src/corp/windows_gcc11_DWARF2_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe /src/corp/windows_gcc11_DWARF2_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe /src/corp/windows_gcc11_DWARF2_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe /src/corp/windows_gcc11_DWARF2_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe /src/corp/windows_gcc11_DWARF2_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF3_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF3_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe' /src/corp/windows_gcc11_DWARF3_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe' /src/corp/windows_gcc11_DWARF3_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe /src/corp/windows_gcc11_DWARF3_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF3_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF3_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe /src/corp/windows_gcc11_DWARF3_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF3_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe /src/corp/windows_gcc11_DWARF3_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe /src/corp/windows_gcc11_DWARF3_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF3_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe /src/corp/windows_gcc11_DWARF3_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe /src/corp/windows_gcc11_DWARF3_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe /src/corp/windows_gcc11_DWARF3_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe /src/corp/windows_gcc11_DWARF3_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe /src/corp/windows_gcc11_DWARF3_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe /src/corp/windows_gcc11_DWARF3_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe /src/corp/windows_gcc11_DWARF3_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe /src/corp/windows_gcc11_DWARF3_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe /src/corp/windows_gcc11_DWARF3_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe /src/corp/windows_gcc11_DWARF3_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe /src/corp/windows_gcc11_DWARF3_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF3_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF3_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe /src/corp/windows_gcc11_DWARF3_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe /src/corp/windows_gcc11_DWARF3_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe /src/corp/windows_gcc11_DWARF3_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe /src/corp/windows_gcc11_DWARF3_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF3_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe /src/corp/windows_gcc11_DWARF3_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe /src/corp/windows_gcc11_DWARF3_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe /src/corp/windows_gcc11_DWARF3_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe /src/corp/windows_gcc11_DWARF3_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe /src/corp/windows_gcc11_DWARF3_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF4_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF4_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe' /src/corp/windows_gcc11_DWARF4_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe' /src/corp/windows_gcc11_DWARF4_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe /src/corp/windows_gcc11_DWARF4_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF4_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF4_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe /src/corp/windows_gcc11_DWARF4_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF4_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe /src/corp/windows_gcc11_DWARF4_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe /src/corp/windows_gcc11_DWARF4_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF4_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe /src/corp/windows_gcc11_DWARF4_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe /src/corp/windows_gcc11_DWARF4_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe /src/corp/windows_gcc11_DWARF4_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe /src/corp/windows_gcc11_DWARF4_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe /src/corp/windows_gcc11_DWARF4_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe /src/corp/windows_gcc11_DWARF4_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe /src/corp/windows_gcc11_DWARF4_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe /src/corp/windows_gcc11_DWARF4_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe /src/corp/windows_gcc11_DWARF4_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe /src/corp/windows_gcc11_DWARF4_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe /src/corp/windows_gcc11_DWARF4_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF4_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF4_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe /src/corp/windows_gcc11_DWARF4_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe /src/corp/windows_gcc11_DWARF4_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe /src/corp/windows_gcc11_DWARF4_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe /src/corp/windows_gcc11_DWARF4_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF4_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe /src/corp/windows_gcc11_DWARF4_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe /src/corp/windows_gcc11_DWARF4_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe /src/corp/windows_gcc11_DWARF4_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe /src/corp/windows_gcc11_DWARF4_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe /src/corp/windows_gcc11_DWARF4_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF5_C-File-Storage-Information.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF5_Clear-Console-Window.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe' /src/corp/windows_gcc11_DWARF5_Closest_Prime.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe' /src/corp/windows_gcc11_DWARF5_Counting_Sort.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe /src/corp/windows_gcc11_DWARF5_Fgets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF5_Fibonacci-Generator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF5_Fizzbuzz.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe /src/corp/windows_gcc11_DWARF5_Get-File-Size.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF5_Print-First-Recurring-Character.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe /src/corp/windows_gcc11_DWARF5_Print-Username.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe /src/corp/windows_gcc11_DWARF5_Reverse-String.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF5_While-Do-Loop.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe /src/corp/windows_gcc11_DWARF5_advance-functions.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe /src/corp/windows_gcc11_DWARF5_audio-alert.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe /src/corp/windows_gcc11_DWARF5_basic-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe /src/corp/windows_gcc11_DWARF5_calculator.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe /src/corp/windows_gcc11_DWARF5_commnets.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe /src/corp/windows_gcc11_DWARF5_compare-strings.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe /src/corp/windows_gcc11_DWARF5_counter.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe /src/corp/windows_gcc11_DWARF5_cross-platform.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe /src/corp/windows_gcc11_DWARF5_getuser_name.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe /src/corp/windows_gcc11_DWARF5_if-else.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe /src/corp/windows_gcc11_DWARF5_if-string.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF5_passing-arguments-to-void.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF5_printf-multiple-chars.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe /src/corp/windows_gcc11_DWARF5_printf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe /src/corp/windows_gcc11_DWARF5_scanf.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe /src/corp/windows_gcc11_DWARF5_socket-client.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe /src/corp/windows_gcc11_DWARF5_storage-limits.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF5_store-argument-as-char.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe /src/corp/windows_gcc11_DWARF5_strcpy.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe /src/corp/windows_gcc11_DWARF5_subtraction-math.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe /src/corp/windows_gcc11_DWARF5_system.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe /src/corp/windows_gcc11_DWARF5_voids.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe /src/corp/windows_gcc11_DWARF5_while-loops.exe
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib /src/corp/macOS-arm_pyinstaller_libcrypto.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib /src/corp/macOS-arm_pyinstaller_libgcc_s.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib /src/corp/macOS-arm_pyinstaller_libgfortran.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib /src/corp/macOS-arm_pyinstaller_libncursesw.5.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib /src/corp/macOS-arm_pyinstaller_libquadmath.0.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/*
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g'
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib /src/corp/macOS-arm_pyinstaller_libssl.1.1.dylib
Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/corp
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_counter (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_C-File-Storage-Information (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Counting_Sort (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Get-File-Size (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-else (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_counter (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Clear-Console-Window (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_getuser_name (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_system (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Get-File-Size (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_basic-math-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_while-loops (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_system (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-Username (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_passing-arguments-to-void (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists-Alternative (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_subtraction-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libSystem.B.dylib (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fibonacci-Generator (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_C-File-Storage-Information (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fizzbuzz.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-else (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_scanf (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists-Alternative (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-First-Recurring-Character.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_audio-alert-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_storage-limits.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_basic-math (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_calculator (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-else-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__flags.log (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_strcpy (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_socket-client (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_C-File-Storage-Information.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_cross-platform (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_audio-alert (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_subtraction-math (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_subtraction-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_store-argument-as-char (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_strcpy (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_voids (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_passing-arguments-to-void (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf-multiple-chars (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Get-File-Size-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_While-Do-Loop (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_storage-limits (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_commnets-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_While-Do-Loop (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_advance-functions-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_C-File-Storage-Information.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_commnets (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf-multiple-chars (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_commnets (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_counter-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_audio-alert (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_getuser_name (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_voids (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7-armv7s-arm64-Helloworld (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fibonacci-Generator (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__flags.log (deflated 26%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgcc_s.1.1.dylib (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_advance-functions (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-Username-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_commnets (deflated 78%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_passing-arguments-to-void (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_commnets (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-else (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7s-Helloworld (deflated 80%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_voids.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Closest_Prime (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fizzbuzz (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_passing-arguments-to-void-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-string (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_passing-arguments-to-void (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__flags.log (stored 0%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_storage-limits.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_while-loops (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_advance-functions (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_audio-alert (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_calculator (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_storage-limits (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Get-File-Size (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_subtraction-math (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_While-Do-Loop (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_while-loops.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists-Alternative (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_store-argument-as-char (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Counting_Sort.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-string (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_strcpy.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_strcpy.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_C-File-Storage-Information (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-First-Recurring-Character (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_counter (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_cross-platform-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Closest_Prime (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fibonacci-Generator.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_sockect-client (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_calculator (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Get-File-Size (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_system (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-multiple-chars-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf-multiple-chars (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Clear-Console-Window.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_while-loops (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fibonacci-Generator (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-else (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_storage-limits.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_scanf (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_socket-client (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_cross-platform (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Lower-ToUppercase-Text (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_cross-platform (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-arm1176JZFS-bash (deflated 41%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_strcpy (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x64-ls (deflated 62%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-string (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Reverse-String (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-5 (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fizzbuzz (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_socket-client.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_sockect-client-5 (deflated 61%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_getuser_name (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-else.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_basic-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Clear-Console-Window (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_strcpy (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_while-loops.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_scanf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_subtraction-math.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_system (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Reverse-String (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Lower-ToUppercase-Text (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fgets (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fgets (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fgets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_audio-alert.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_store-argument-as-char-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-First-Recurring-Character (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_commnets.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-Username (deflated 72%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Lower-ToUppercase-Text (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_getuser_name-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_basic-math (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-Username (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_counter.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-and-i386-bash (deflated 54%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_storage-limits.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Clear-Console-Window.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-else (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_C-File-Storage-Information (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_calculator (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_strcpy (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_voids (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-string (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_compare-strings (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fizzbuzz (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__flags.log (deflated 25%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_subtraction-math (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-string-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_audio-alert (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_passing-arguments-to-void (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fibonacci-Generator-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_store-argument-as-char.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fibonacci-Generator (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_scanf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_While-Do-Loop.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Clear-Console-Window (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_while-loops (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libquadmath.0.dylib (deflated 55%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Clear-Console-Window (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_voids (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Counting_Sort (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_basic-math.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists (deflated 66%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_storage-limits (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_basic-math (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Closest_Prime (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_audio-alert (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_getuser_name (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_C-File-Storage-Information.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_While-Do-Loop (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fibonacci-Generator (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_cross-platform.exe (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Reverse-String-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_passing-arguments-to-void.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_calculator-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-Username (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf-multiple-chars (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fgets (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Counting_Sort (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Reverse-String (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_compare-strings (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_commnets (deflated 86%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Clear-Console-Window-5 (deflated 70%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_system.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Reverse-String (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-openssl-1.0.1h (deflated 59%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Reverse-String.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_advance-functions (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Get-File-Size.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_C-File-Storage-Information.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fizzbuzz-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_scanf (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_store-argument-as-char (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf-multiple-chars (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_getuser_name (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_passing-arguments-to-void.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-Username (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fgets.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_storage-limits-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fgets (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x86-ls (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_voids-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_while-loops (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-else.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_store-argument-as-char (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_C-File-Storage-Information-5 (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_strcpy-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_scanf.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libcrypto.1.1.dylib (deflated 51%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_compare-strings (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_cross-platform (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fizzbuzz.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Lower-ToUppercase-Text (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_basic-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_compare-strings.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_voids (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libssl.1.1.dylib (deflated 60%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_commnets.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_system-5 (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_system.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Get-File-Size (deflated 74%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_getuser_name.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Reverse-String (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fgets-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_socket-client (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_calculator (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__compile.log (deflated 73%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists (deflated 71%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-First-Recurring-Character (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Reverse-String.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_advance-functions (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_storage-limits (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_subtraction-math.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fizzbuzz (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-Username.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_getuser_name.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Get-File-Size.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-First-Recurring-Character (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_C-File-Storage-Information (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_subtraction-math-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Counting_Sort (deflated 83%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_socket-client (deflated 82%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_audio-alert.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_calculator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-First-Recurring-Character.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-string.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_While-Do-Loop-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_while-loops-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Closest_Prime.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-First-Recurring-Character (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_system (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgfortran.5.dylib (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_scanf-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fgets (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Closest_Prime (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_counter.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf-multiple-chars.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists.exe (deflated 67%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_cross-platform (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_While-Do-Loop (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_advance-functions.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_store-argument-as-char (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Lower-ToUppercase-Text (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_counter (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_advance-functions (deflated 75%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists-Alternative (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-string (deflated 84%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_storage-limits (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_compare-strings-5 (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_basic-math (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libncursesw.5.dylib (deflated 64%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_compare-strings (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_While-Do-Loop.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fibonacci-Generator.exe (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf-multiple-chars.exe (deflated 68%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_compare-strings (deflated 77%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Clear-Console-Window (deflated 85%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_counter (deflated 76%)
Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fizzbuzz (deflated 69%)
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfgen ... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfexample... OFF
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building api tests ...
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h - not found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T - Success
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_UINTPTR_T 1: uintptr_t defined in stdint.h... YES
Step #6 - "compile-libfuzzer-introspector-x86_64": -- uintptr_t value considered NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_INTPTR_T 1: intptr_t defined in stdint.h... YES
Step #6 - "compile-libfuzzer-introspector-x86_64": -- intptr_t value considered NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11")
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find zstd (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIR ZSTD_VERSION)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SIZEOF_VOID_P ... 8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler warning options... NO
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix ... /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.4s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libdwarf/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_abbrev.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_alloc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_arange.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debug_sup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugaddr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debuglink.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_die_deliv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugnames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_dsc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_load_headers.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elfread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_rel_detector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_error.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fill_in_attr_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_find_sigref.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fission_to_cu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form_class_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame2.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gdbindex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_global.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gnu_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_groups.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_harmless.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_generic_init.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_init_finish.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_leb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_line.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loclists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_locationop_read.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_machoread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro5.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_memcpy_swap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_read_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_detector.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_peread.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_query.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_ranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_rnglists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_arithmetic.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_strcpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_secname_ck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_seekr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_setup_sections.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_string.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_stringsection.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tied.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_str_offsets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tsearchhash.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_util.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_xu_index.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_print_lines.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32m[1mLinking C static library libdwarf.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target dwarf
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_addrmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_checkutil.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_regex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_safe_strcpy.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dwarfdump.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_dwconf.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_helpertree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_glflags.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_command_options.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_compiler_info.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_macrocheck.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_opscounttab.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_abbrevs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_aranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_attr_form.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_canonical_append.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debugfission.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_die.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_trace_abstract_origin_etc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_addr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_gnu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_names.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_sup.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_frames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_gdbindex.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_hipc_lopc_attr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_lines.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_llex_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_origloclist_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists_codes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macro.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macinfo.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_pubnames.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_ranges.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_rnglists.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_str_offsets.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_sections.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_section_groups.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_strings.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_tag_attributes_usage.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_sanitized.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_strstrnocase.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_true_section_name.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_uri.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_utf8.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_getopt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_makename.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_naming.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_esb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_tsearchbal.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable dwarfdump[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:07:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Main function filename: /src/libdwarf/src/bin/dwarfdump/dwarfdump.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:07:54 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:07:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dwarfdump
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_aranges.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Logging next yaml tile to /src/fuzzerLogFile-0-4aKzeaKTwd.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:02 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:03 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Logging next yaml tile to /src/fuzzerLogFile-0-K1QSsjpwxn.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:03 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc_32.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Logging next yaml tile to /src/fuzzerLogFile-0-dyWbGavI1B.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_addr_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : Logging next yaml tile to /src/fuzzerLogFile-0-qt0mntsdcQ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:09 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_str.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Logging next yaml tile to /src/fuzzerLogFile-0-3FcGLCSZsB.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:13 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debuglink.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:15 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Logging next yaml tile to /src/fuzzerLogFile-0-YE8ZOvzZlM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:15 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Logging next yaml tile to /src/fuzzerLogFile-0-vkmg0k3Jam.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Logging next yaml tile to /src/fuzzerLogFile-0-jZgbFvBi9T.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:23 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:26 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Logging next yaml tile to /src/fuzzerLogFile-0-IBwZv7KVwP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Logging next yaml tile to /src/fuzzerLogFile-0-QIqHcDITJp.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:32 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Logging next yaml tile to /src/fuzzerLogFile-0-UzVRmaUGql.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:36 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_info1.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:38 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : Logging next yaml tile to /src/fuzzerLogFile-0-ANHFncTyHG.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:38 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_offset.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Logging next yaml tile to /src/fuzzerLogFile-0-tcG9SNsvw5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:44 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:44 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:46 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Logging next yaml tile to /src/fuzzerLogFile-0-kB2lFq7RFu.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:46 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:48 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_dnames.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:50 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Logging next yaml tile to /src/fuzzerLogFile-0-4r7C5n7hoh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_findfuncbypc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Logging next yaml tile to /src/fuzzerLogFile-0-4t7eNVVshg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gdbindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Logging next yaml tile to /src/fuzzerLogFile-0-iWmaAQ1xkL.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:59 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_globals.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Logging next yaml tile to /src/fuzzerLogFile-0-2EnfxipBWo.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:03 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gnu_index.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:05 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Logging next yaml tile to /src/fuzzerLogFile-0-5IhLNm0p71.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:05 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:07 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_b.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Logging next yaml tile to /src/fuzzerLogFile-0-WXd4zb7dWV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:10 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_binary.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:12 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Logging next yaml tile to /src/fuzzerLogFile-0-jHcZwXrfvP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:12 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_path.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:16 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Logging next yaml tile to /src/fuzzerLogFile-0-22CE7mABMP.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:16 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf4.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Logging next yaml tile to /src/fuzzerLogFile-0-ky3mlVSKLl.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf5.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:23 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:23 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Logging next yaml tile to /src/fuzzerLogFile-0-b3b3vSF2z3.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:24 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:25 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_rng.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:27 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Logging next yaml tile to /src/fuzzerLogFile-0-Is45PtVoVz.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:27 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_set_frame_all.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Logging next yaml tile to /src/fuzzerLogFile-0-ddvRwURC3H.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_showsectgrp.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Logging next yaml tile to /src/fuzzerLogFile-0-IFjV0hIcBh.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_simplereader_tu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:39 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Logging next yaml tile to /src/fuzzerLogFile-0-yZP1yhJbh5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:39 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_srcfiles.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Logging next yaml tile to /src/fuzzerLogFile-0-gV7wOipJxq.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_stack_frame_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Logging next yaml tile to /src/fuzzerLogFile-0-r9zYwUGyvf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:49 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_str_offsets.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Logging next yaml tile to /src/fuzzerLogFile-0-pyhhRxSDjV.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:52 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_tie.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Logging next yaml tile to /src/fuzzerLogFile-0-wJYLIZBSkS.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c
Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c
Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_xuindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex ./src/lib/libdwarf/libdwarf.a -lz
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:58 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Logging next yaml tile to /src/fuzzerLogFile-0-1PLeIUzwc2.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:58 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:00 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 5%
Reading package lists... 30%
Reading package lists... 30%
Reading package lists... 35%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 44%
Reading package lists... 54%
Reading package lists... 54%
Reading package lists... 57%
Reading package lists... 57%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 67%
Reading package lists... 71%
Reading package lists... 71%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 73%
Reading package lists... 83%
Reading package lists... 83%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 85%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5).
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%]
11% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
12% [2 libjpeg-turbo8 5500 B/118 kB 5%]
34% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
78% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
78% [4 libjpeg8 424 B/2194 B 19%]
81% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
84% [6 libjpeg-dev 1546 B/1546 B 100%]
87% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
88% [7 libyaml-dev 5502 B/58.2 kB 9%]
100% [Working]
Fetched 469 kB in 0s (1720 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 20247 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▏ | 10kB 2.9MB/s eta 0:00:01
[K |▍ | 20kB 1.7MB/s eta 0:00:02
[K |▌ | 30kB 2.5MB/s eta 0:00:01
[K |▊ | 40kB 1.1MB/s eta 0:00:02
[K |█ | 51kB 1.1MB/s eta 0:00:02
[K |█ | 61kB 1.4MB/s eta 0:00:02
[K |█▎ | 71kB 1.5MB/s eta 0:00:02
[K |█▍ | 81kB 1.7MB/s eta 0:00:02
[K |█▋ | 92kB 1.7MB/s eta 0:00:01
[K |█▉ | 102kB 1.4MB/s eta 0:00:02
[K |██ | 112kB 1.4MB/s eta 0:00:02
[K |██▏ | 122kB 1.4MB/s eta 0:00:02
[K |██▍ | 133kB 1.4MB/s eta 0:00:02
[K |██▌ | 143kB 1.4MB/s eta 0:00:02
[K |██▊ | 153kB 1.4MB/s eta 0:00:02
[K |██▉ | 163kB 1.4MB/s eta 0:00:02
[K |███ | 174kB 1.4MB/s eta 0:00:02
[K |███▎ | 184kB 1.4MB/s eta 0:00:02
[K |███▍ | 194kB 1.4MB/s eta 0:00:02
[K |███▋ | 204kB 1.4MB/s eta 0:00:02
[K |███▉ | 215kB 1.4MB/s eta 0:00:02
[K |████ | 225kB 1.4MB/s eta 0:00:02
[K |████▏ | 235kB 1.4MB/s eta 0:00:02
[K |████▎ | 245kB 1.4MB/s eta 0:00:02
[K |████▌ | 256kB 1.4MB/s eta 0:00:02
[K |████▊ | 266kB 1.4MB/s eta 0:00:02
[K |████▉ | 276kB 1.4MB/s eta 0:00:02
[K |█████ | 286kB 1.4MB/s eta 0:00:02
[K |█████▎ | 296kB 1.4MB/s eta 0:00:02
[K |█████▍ | 307kB 1.4MB/s eta 0:00:02
[K |█████▋ | 317kB 1.4MB/s eta 0:00:02
[K |█████▊ | 327kB 1.4MB/s eta 0:00:02
[K |██████ | 337kB 1.4MB/s eta 0:00:02
[K |██████▏ | 348kB 1.4MB/s eta 0:00:02
[K |██████▎ | 358kB 1.4MB/s eta 0:00:02
[K |██████▌ | 368kB 1.4MB/s eta 0:00:02
[K |██████▊ | 378kB 1.4MB/s eta 0:00:02
[K |██████▉ | 389kB 1.4MB/s eta 0:00:02
[K |███████ | 399kB 1.4MB/s eta 0:00:02
[K |███████▏ | 409kB 1.4MB/s eta 0:00:02
[K |███████▍ | 419kB 1.4MB/s eta 0:00:02
[K |███████▋ | 430kB 1.4MB/s eta 0:00:02
[K |███████▊ | 440kB 1.4MB/s eta 0:00:02
[K |████████ | 450kB 1.4MB/s eta 0:00:02
[K |████████▏ | 460kB 1.4MB/s eta 0:00:01
[K |████████▎ | 471kB 1.4MB/s eta 0:00:01
[K |████████▌ | 481kB 1.4MB/s eta 0:00:01
[K |████████▋ | 491kB 1.4MB/s eta 0:00:01
[K |████████▉ | 501kB 1.4MB/s eta 0:00:01
[K |█████████ | 512kB 1.4MB/s eta 0:00:01
[K |█████████▏ | 522kB 1.4MB/s eta 0:00:01
[K |█████████▍ | 532kB 1.4MB/s eta 0:00:01
[K |█████████▋ | 542kB 1.4MB/s eta 0:00:01
[K |█████████▊ | 552kB 1.4MB/s eta 0:00:01
[K |██████████ | 563kB 1.4MB/s eta 0:00:01
[K |██████████ | 573kB 1.4MB/s eta 0:00:01
[K |██████████▎ | 583kB 1.4MB/s eta 0:00:01
[K |██████████▌ | 593kB 1.4MB/s eta 0:00:01
[K |██████████▋ | 604kB 1.4MB/s eta 0:00:01
[K |██████████▉ | 614kB 1.4MB/s eta 0:00:01
[K |███████████ | 624kB 1.4MB/s eta 0:00:01
[K |███████████▏ | 634kB 1.4MB/s eta 0:00:01
[K |███████████▍ | 645kB 1.4MB/s eta 0:00:01
[K |███████████▌ | 655kB 1.4MB/s eta 0:00:01
[K |███████████▊ | 665kB 1.4MB/s eta 0:00:01
[K |████████████ | 675kB 1.4MB/s eta 0:00:01
[K |████████████ | 686kB 1.4MB/s eta 0:00:01
[K |████████████▎ | 696kB 1.4MB/s eta 0:00:01
[K |████████████▌ | 706kB 1.4MB/s eta 0:00:01
[K |████████████▋ | 716kB 1.4MB/s eta 0:00:01
[K |████████████▉ | 727kB 1.4MB/s eta 0:00:01
[K |█████████████ | 737kB 1.4MB/s eta 0:00:01
[K |█████████████▏ | 747kB 1.4MB/s eta 0:00:01
[K |█████████████▍ | 757kB 1.4MB/s eta 0:00:01
[K |█████████████▌ | 768kB 1.4MB/s eta 0:00:01
[K |█████████████▊ | 778kB 1.4MB/s eta 0:00:01
[K |██████████████ | 788kB 1.4MB/s eta 0:00:01
[K |██████████████ | 798kB 1.4MB/s eta 0:00:01
[K |██████████████▎ | 808kB 1.4MB/s eta 0:00:01
[K |██████████████▍ | 819kB 1.4MB/s eta 0:00:01
[K |██████████████▋ | 829kB 1.4MB/s eta 0:00:01
[K |██████████████▉ | 839kB 1.4MB/s eta 0:00:01
[K |███████████████ | 849kB 1.4MB/s eta 0:00:01
[K |███████████████▏ | 860kB 1.4MB/s eta 0:00:01
[K |███████████████▍ | 870kB 1.4MB/s eta 0:00:01
[K |███████████████▌ | 880kB 1.4MB/s eta 0:00:01
[K |███████████████▊ | 890kB 1.4MB/s eta 0:00:01
[K |███████████████▉ | 901kB 1.4MB/s eta 0:00:01
[K |████████████████ | 911kB 1.4MB/s eta 0:00:01
[K |████████████████▎ | 921kB 1.4MB/s eta 0:00:01
[K |████████████████▍ | 931kB 1.4MB/s eta 0:00:01
[K |████████████████▋ | 942kB 1.4MB/s eta 0:00:01
[K |████████████████▉ | 952kB 1.4MB/s eta 0:00:01
[K |█████████████████ | 962kB 1.4MB/s eta 0:00:01
[K |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01
[K |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01
[K |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01
[K |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01
[K |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01
[K |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01
[K |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01
[K |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01
[K |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01
[K |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01
[K |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01
[K |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01
[K |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01
[K |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01
[K |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01
[K |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01
[K |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01
[K |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01
[K |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01
[K |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01
[K |████████████████████████████████| 1.8MB 1.4MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/ff/ae/f19306b5a221f6a436d8f2238d5b80925004093fa3edea59835b514d9057/setuptools-75.1.0-py3-none-any.whl (1.2MB)
Step #6 - "compile-libfuzzer-introspector-x86_64":
[K |▎ | 10kB 20.4MB/s eta 0:00:01
[K |▌ | 20kB 28.0MB/s eta 0:00:01
[K |▉ | 30kB 35.2MB/s eta 0:00:01
[K |█ | 40kB 40.6MB/s eta 0:00:01
[K |█▎ | 51kB 43.4MB/s eta 0:00:01
[K |█▋ | 61kB 47.0MB/s eta 0:00:01
[K |█▉ | 71kB 49.4MB/s eta 0:00:01
[K |██ | 81kB 52.2MB/s eta 0:00:01
[K |██▍ | 92kB 54.0MB/s eta 0:00:01
[K |██▋ | 102kB 54.9MB/s eta 0:00:01
[K |██▉ | 112kB 54.9MB/s eta 0:00:01
[K |███▏ | 122kB 54.9MB/s eta 0:00:01
[K |███▍ | 133kB 54.9MB/s eta 0:00:01
[K |███▊ | 143kB 54.9MB/s eta 0:00:01
[K |████ | 153kB 54.9MB/s eta 0:00:01
[K |████▏ | 163kB 54.9MB/s eta 0:00:01
[K |████▌ | 174kB 54.9MB/s eta 0:00:01
[K |████▊ | 184kB 54.9MB/s eta 0:00:01
[K |█████ | 194kB 54.9MB/s eta 0:00:01
[K |█████▎ | 204kB 54.9MB/s eta 0:00:01
[K |█████▌ | 215kB 54.9MB/s eta 0:00:01
[K |█████▊ | 225kB 54.9MB/s eta 0:00:01
[K |██████ | 235kB 54.9MB/s eta 0:00:01
[K |██████▎ | 245kB 54.9MB/s eta 0:00:01
[K |██████▋ | 256kB 54.9MB/s eta 0:00:01
[K |██████▉ | 266kB 54.9MB/s eta 0:00:01
[K |███████ | 276kB 54.9MB/s eta 0:00:01
[K |███████▍ | 286kB 54.9MB/s eta 0:00:01
[K |███████▋ | 296kB 54.9MB/s eta 0:00:01
[K |███████▉ | 307kB 54.9MB/s eta 0:00:01
[K |████████▏ | 317kB 54.9MB/s eta 0:00:01
[K |████████▍ | 327kB 54.9MB/s eta 0:00:01
[K |████████▋ | 337kB 54.9MB/s eta 0:00:01
[K |█████████ | 348kB 54.9MB/s eta 0:00:01
[K |█████████▏ | 358kB 54.9MB/s eta 0:00:01
[K |█████████▌ | 368kB 54.9MB/s eta 0:00:01
[K |█████████▊ | 378kB 54.9MB/s eta 0:00:01
[K |██████████ | 389kB 54.9MB/s eta 0:00:01
[K |██████████▎ | 399kB 54.9MB/s eta 0:00:01
[K |██████████▌ | 409kB 54.9MB/s eta 0:00:01
[K |██████████▊ | 419kB 54.9MB/s eta 0:00:01
[K |███████████ | 430kB 54.9MB/s eta 0:00:01
[K |███████████▎ | 440kB 54.9MB/s eta 0:00:01
[K |███████████▌ | 450kB 54.9MB/s eta 0:00:01
[K |███████████▉ | 460kB 54.9MB/s eta 0:00:01
[K |████████████ | 471kB 54.9MB/s eta 0:00:01
[K |████████████▍ | 481kB 54.9MB/s eta 0:00:01
[K |████████████▋ | 491kB 54.9MB/s eta 0:00:01
[K |████████████▉ | 501kB 54.9MB/s eta 0:00:01
[K |█████████████▏ | 512kB 54.9MB/s eta 0:00:01
[K |█████████████▍ | 522kB 54.9MB/s eta 0:00:01
[K |█████████████▋ | 532kB 54.9MB/s eta 0:00:01
[K |██████████████ | 542kB 54.9MB/s eta 0:00:01
[K |██████████████▏ | 552kB 54.9MB/s eta 0:00:01
[K |██████████████▍ | 563kB 54.9MB/s eta 0:00:01
[K |██████████████▊ | 573kB 54.9MB/s eta 0:00:01
[K |███████████████ | 583kB 54.9MB/s eta 0:00:01
[K |███████████████▎ | 593kB 54.9MB/s eta 0:00:01
[K |███████████████▌ | 604kB 54.9MB/s eta 0:00:01
[K |███████████████▊ | 614kB 54.9MB/s eta 0:00:01
[K |████████████████ | 624kB 54.9MB/s eta 0:00:01
[K |████████████████▎ | 634kB 54.9MB/s eta 0:00:01
[K |████████████████▌ | 645kB 54.9MB/s eta 0:00:01
[K |████████████████▉ | 655kB 54.9MB/s eta 0:00:01
[K |█████████████████ | 665kB 54.9MB/s eta 0:00:01
[K |█████████████████▎ | 675kB 54.9MB/s eta 0:00:01
[K |█████████████████▋ | 686kB 54.9MB/s eta 0:00:01
[K |█████████████████▉ | 696kB 54.9MB/s eta 0:00:01
[K |██████████████████ | 706kB 54.9MB/s eta 0:00:01
[K |██████████████████▍ | 716kB 54.9MB/s eta 0:00:01
[K |██████████████████▋ | 727kB 54.9MB/s eta 0:00:01
[K |███████████████████ | 737kB 54.9MB/s eta 0:00:01
[K |███████████████████▏ | 747kB 54.9MB/s eta 0:00:01
[K |███████████████████▍ | 757kB 54.9MB/s eta 0:00:01
[K |███████████████████▊ | 768kB 54.9MB/s eta 0:00:01
[K |████████████████████ | 778kB 54.9MB/s eta 0:00:01
[K |████████████████████▏ | 788kB 54.9MB/s eta 0:00:01
[K |████████████████████▌ | 798kB 54.9MB/s eta 0:00:01
[K |████████████████████▊ | 808kB 54.9MB/s eta 0:00:01
[K |█████████████████████ | 819kB 54.9MB/s eta 0:00:01
[K |█████████████████████▎ | 829kB 54.9MB/s eta 0:00:01
[K |█████████████████████▌ | 839kB 54.9MB/s eta 0:00:01
[K |█████████████████████▉ | 849kB 54.9MB/s eta 0:00:01
[K |██████████████████████ | 860kB 54.9MB/s eta 0:00:01
[K |██████████████████████▎ | 870kB 54.9MB/s eta 0:00:01
[K |██████████████████████▋ | 880kB 54.9MB/s eta 0:00:01
[K |██████████████████████▉ | 890kB 54.9MB/s eta 0:00:01
[K |███████████████████████ | 901kB 54.9MB/s eta 0:00:01
[K |███████████████████████▍ | 911kB 54.9MB/s eta 0:00:01
[K |███████████████████████▋ | 921kB 54.9MB/s eta 0:00:01
[K |███████████████████████▉ | 931kB 54.9MB/s eta 0:00:01
[K |████████████████████████▏ | 942kB 54.9MB/s eta 0:00:01
[K |████████████████████████▍ | 952kB 54.9MB/s eta 0:00:01
[K |████████████████████████▊ | 962kB 54.9MB/s eta 0:00:01
[K |█████████████████████████ | 972kB 54.9MB/s eta 0:00:01
[K |█████████████████████████▏ | 983kB 54.9MB/s eta 0:00:01
[K |█████████████████████████▌ | 993kB 54.9MB/s eta 0:00:01
[K |█████████████████████████▊ | 1.0MB 54.9MB/s eta 0:00:01
[K |██████████████████████████ | 1.0MB 54.9MB/s eta 0:00:01
[K |██████████████████████████▎ | 1.0MB 54.9MB/s eta 0:00:01
[K |██████████████████████████▌ | 1.0MB 54.9MB/s eta 0:00:01
[K |██████████████████████████▊ | 1.0MB 54.9MB/s eta 0:00:01
[K |███████████████████████████ | 1.1MB 54.9MB/s eta 0:00:01
[K |███████████████████████████▎ | 1.1MB 54.9MB/s eta 0:00:01
[K |███████████████████████████▋ | 1.1MB 54.9MB/s eta 0:00:01
[K |███████████████████████████▉ | 1.1MB 54.9MB/s eta 0:00:01
[K |████████████████████████████ | 1.1MB 54.9MB/s eta 0:00:01
[K |████████████████████████████▍ | 1.1MB 54.9MB/s eta 0:00:01
[K |████████████████████████████▋ | 1.1MB 54.9MB/s eta 0:00:01
[K |████████████████████████████▉ | 1.1MB 54.9MB/s eta 0:00:01
[K |█████████████████████████████▏ | 1.1MB 54.9MB/s eta 0:00:01
[K |█████████████████████████████▍ | 1.1MB 54.9MB/s eta 0:00:01
[K |█████████████████████████████▋ | 1.2MB 54.9MB/s eta 0:00:01
[K |██████████████████████████████ | 1.2MB 54.9MB/s eta 0:00:01
[K |██████████████████████████████▏ | 1.2MB 54.9MB/s eta 0:00:01
[K |██████████████████████████████▌ | 1.2MB 54.9MB/s eta 0:00:01
[K |██████████████████████████████▊ | 1.2MB 54.9MB/s eta 0:00:01
[K |███████████████████████████████ | 1.2MB 54.9MB/s eta 0:00:01
[K |███████████████████████████████▎| 1.2MB 54.9MB/s eta 0:00:01
[K |███████████████████████████████▌| 1.2MB 54.9MB/s eta 0:00:01
[K |███████████████████████████████▊| 1.2MB 54.9MB/s eta 0:00:01
[K |████████████████████████████████| 1.2MB 54.9MB/s
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-75.1.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/746.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m746.5/746.5 kB[0m [31m8.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.1 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.1/5.1 MB[0m [31m43.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.5-py3-none-any.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl.metadata (3.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/9.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m7.3/9.2 MB[0m [31m44.7 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m9.2/9.2 MB[0m [31m42.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.7/4.7 MB[0m [31m72.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.5-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m73.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/17.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━[0m [32m16.0/17.3 MB[0m [31m79.8 MB/s[0m eta [36m0:00:01[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m17.3/17.3 MB[0m [31m69.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/4.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m4.5/4.5 MB[0m [31m71.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.2-py3-none-any.whl (9.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.5 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.2
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data' and '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data' and '/src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data' and '/src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QIqHcDITJp.data' and '/src/inspector/fuzzerLogFile-0-QIqHcDITJp.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data' and '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data' and '/src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data' and '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data' and '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data' and '/src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data' and '/src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data' and '/src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data' and '/src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data' and '/src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data' and '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyWbGavI1B.data' and '/src/inspector/fuzzerLogFile-0-dyWbGavI1B.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data' and '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data' and '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.yaml' and '/src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.yaml' and '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.yaml' and '/src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.yaml' and '/src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.yaml' and '/src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.yaml' and '/src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.yaml' and '/src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.yaml' and '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.yaml' and '/src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.yaml' and '/src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.yaml' and '/src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.yaml' and '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-22CE7mABMP.data.yaml' and '/src/inspector/fuzzerLogFile-0-22CE7mABMP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.yaml' and '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.yaml' and '/src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.yaml' and '/src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.yaml' and '/src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.yaml' and '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.yaml' and '/src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.yaml' and '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.yaml' and '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.yaml' and '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.yaml' and '/src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.yaml' and '/src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.yaml' and '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.yaml' and '/src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_info' and '/src/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_info' and '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_info' and '/src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.319 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.319 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.320 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.321 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.322 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.393 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WXd4zb7dWV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.463 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jHcZwXrfvP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.534 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3FcGLCSZsB
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.604 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1PLeIUzwc2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.674 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YE8ZOvzZlM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.740 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IFjV0hIcBh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:25.809 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QIqHcDITJp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.063 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-b3b3vSF2z3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.132 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-2EnfxipBWo
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.202 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qt0mntsdcQ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.269 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-tcG9SNsvw5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.339 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ddvRwURC3H
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.408 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jZgbFvBi9T
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.477 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-kB2lFq7RFu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.512 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-K1QSsjpwxn
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.580 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-dyWbGavI1B
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.647 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Is45PtVoVz
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.713 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wJYLIZBSkS
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.781 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IBwZv7KVwP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.848 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ANHFncTyHG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.914 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yZP1yhJbh5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:26.981 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ky3mlVSKLl
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.050 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gV7wOipJxq
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iWmaAQ1xkL
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.185 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UzVRmaUGql
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.252 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r9zYwUGyvf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.319 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4r7C5n7hoh
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.386 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4aKzeaKTwd
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.454 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5IhLNm0p71
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.523 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-pyhhRxSDjV
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.589 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-22CE7mABMP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.658 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vkmg0k3Jam
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.726 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4t7eNVVshg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.727 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b', 'fuzzer_log_file': 'fuzzerLogFile-0-WXd4zb7dWV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary', 'fuzzer_log_file': 'fuzzerLogFile-0-jHcZwXrfvP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str', 'fuzzer_log_file': 'fuzzerLogFile-0-3FcGLCSZsB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex', 'fuzzer_log_file': 'fuzzerLogFile-0-1PLeIUzwc2'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink', 'fuzzer_log_file': 'fuzzerLogFile-0-YE8ZOvzZlM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp', 'fuzzer_log_file': 'fuzzerLogFile-0-IFjV0hIcBh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e', 'fuzzer_log_file': 'fuzzerLogFile-0-QIqHcDITJp'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5', 'fuzzer_log_file': 'fuzzerLogFile-0-b3b3vSF2z3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_globals', 'fuzzer_log_file': 'fuzzerLogFile-0-2EnfxipBWo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access', 'fuzzer_log_file': 'fuzzerLogFile-0-qt0mntsdcQ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset', 'fuzzer_log_file': 'fuzzerLogFile-0-tcG9SNsvw5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all', 'fuzzer_log_file': 'fuzzerLogFile-0-ddvRwURC3H'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs', 'fuzzer_log_file': 'fuzzerLogFile-0-jZgbFvBi9T'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print', 'fuzzer_log_file': 'fuzzerLogFile-0-kB2lFq7RFu'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc', 'fuzzer_log_file': 'fuzzerLogFile-0-K1QSsjpwxn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32', 'fuzzer_log_file': 'fuzzerLogFile-0-dyWbGavI1B'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rng', 'fuzzer_log_file': 'fuzzerLogFile-0-Is45PtVoVz'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tie', 'fuzzer_log_file': 'fuzzerLogFile-0-wJYLIZBSkS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist', 'fuzzer_log_file': 'fuzzerLogFile-0-IBwZv7KVwP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1', 'fuzzer_log_file': 'fuzzerLogFile-0-ANHFncTyHG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu', 'fuzzer_log_file': 'fuzzerLogFile-0-yZP1yhJbh5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4', 'fuzzer_log_file': 'fuzzerLogFile-0-ky3mlVSKLl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles', 'fuzzer_log_file': 'fuzzerLogFile-0-gV7wOipJxq'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex', 'fuzzer_log_file': 'fuzzerLogFile-0-iWmaAQ1xkL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print', 'fuzzer_log_file': 'fuzzerLogFile-0-UzVRmaUGql'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access', 'fuzzer_log_file': 'fuzzerLogFile-0-r9zYwUGyvf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames', 'fuzzer_log_file': 'fuzzerLogFile-0-4r7C5n7hoh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges', 'fuzzer_log_file': 'fuzzerLogFile-0-4aKzeaKTwd'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index', 'fuzzer_log_file': 'fuzzerLogFile-0-5IhLNm0p71'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets', 'fuzzer_log_file': 'fuzzerLogFile-0-pyhhRxSDjV'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path', 'fuzzer_log_file': 'fuzzerLogFile-0-22CE7mABMP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu', 'fuzzer_log_file': 'fuzzerLogFile-0-vkmg0k3Jam'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc', 'fuzzer_log_file': 'fuzzerLogFile-0-4t7eNVVshg'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.737 INFO main - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.964 INFO main - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.965 INFO data_loader - load_all_profiles: - found 33 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.989 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.989 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.990 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.990 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.991 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.992 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.992 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QIqHcDITJp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.993 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.994 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.995 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.996 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:27.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.703 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.703 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.714 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.714 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.728 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.729 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QIqHcDITJp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.737 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.738 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.763 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.763 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.825 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:32.825 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.243 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.259 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.269 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.278 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.306 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.365 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.515 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ANHFncTyHG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.516 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.718 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5IhLNm0p71.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.718 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:33.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.175 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.175 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.296 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.297 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.628 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.629 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.635 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.636 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.639 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:34.640 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.311 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.312 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ANHFncTyHG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.372 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.372 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5IhLNm0p71.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.628 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.628 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.858 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.939 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:38.940 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.023 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.023 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.178 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.292 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.292 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.343 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.344 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.569 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.730 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-dyWbGavI1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.731 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.837 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.854 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:39.855 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:40.311 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gV7wOipJxq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:40.312 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:40.467 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:40.468 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:41.012 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:41.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.048 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.048 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.504 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.504 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-dyWbGavI1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.517 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.517 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.594 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.833 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:44.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.057 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.091 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.192 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.192 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.410 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.410 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-gV7wOipJxq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.680 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.680 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.738 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.814 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.815 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-2EnfxipBWo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:45.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:46.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:46.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:46.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:46.231 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:47.088 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:47.089 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:47.200 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:47.201 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:49.571 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:49.571 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.111 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.353 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UzVRmaUGql.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.354 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.529 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.529 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.572 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.572 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-2EnfxipBWo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.757 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:50.757 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:51.071 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:51.112 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:51.302 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:51.877 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:51.877 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:51.900 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:51.900 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.046 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.047 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.158 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.159 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.274 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4t7eNVVshg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.275 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.417 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.448 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-22CE7mABMP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:52.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:53.694 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ddvRwURC3H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:53.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:54.984 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:54.984 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-UzVRmaUGql.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:55.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:55.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:55.783 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:56.773 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:56.773 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:56.840 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:56.840 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.054 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.054 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4t7eNVVshg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.321 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.388 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.411 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.411 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-22CE7mABMP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.572 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Is45PtVoVz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.573 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.607 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:57.952 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:58.368 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:58.369 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ddvRwURC3H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:10:58.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:00.454 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:00.454 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:00.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:02.389 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:02.390 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Is45PtVoVz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:02.927 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.647 INFO analysis - load_data_files: Found 33 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.651 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3FcGLCSZsB.data with fuzzerLogFile-0-3FcGLCSZsB.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WXd4zb7dWV.data with fuzzerLogFile-0-WXd4zb7dWV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-kB2lFq7RFu.data with fuzzerLogFile-0-kB2lFq7RFu.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QIqHcDITJp.data with fuzzerLogFile-0-QIqHcDITJp.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4r7C5n7hoh.data with fuzzerLogFile-0-4r7C5n7hoh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jHcZwXrfvP.data with fuzzerLogFile-0-jHcZwXrfvP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.651 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-K1QSsjpwxn.data with fuzzerLogFile-0-K1QSsjpwxn.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ANHFncTyHG.data with fuzzerLogFile-0-ANHFncTyHG.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5IhLNm0p71.data with fuzzerLogFile-0-5IhLNm0p71.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jZgbFvBi9T.data with fuzzerLogFile-0-jZgbFvBi9T.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1PLeIUzwc2.data with fuzzerLogFile-0-1PLeIUzwc2.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r9zYwUGyvf.data with fuzzerLogFile-0-r9zYwUGyvf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iWmaAQ1xkL.data with fuzzerLogFile-0-iWmaAQ1xkL.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vkmg0k3Jam.data with fuzzerLogFile-0-vkmg0k3Jam.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-pyhhRxSDjV.data with fuzzerLogFile-0-pyhhRxSDjV.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-dyWbGavI1B.data with fuzzerLogFile-0-dyWbGavI1B.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.652 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-wJYLIZBSkS.data with fuzzerLogFile-0-wJYLIZBSkS.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gV7wOipJxq.data with fuzzerLogFile-0-gV7wOipJxq.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IFjV0hIcBh.data with fuzzerLogFile-0-IFjV0hIcBh.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yZP1yhJbh5.data with fuzzerLogFile-0-yZP1yhJbh5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qt0mntsdcQ.data with fuzzerLogFile-0-qt0mntsdcQ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-2EnfxipBWo.data with fuzzerLogFile-0-2EnfxipBWo.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ky3mlVSKLl.data with fuzzerLogFile-0-ky3mlVSKLl.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YE8ZOvzZlM.data with fuzzerLogFile-0-YE8ZOvzZlM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4aKzeaKTwd.data with fuzzerLogFile-0-4aKzeaKTwd.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UzVRmaUGql.data with fuzzerLogFile-0-UzVRmaUGql.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-b3b3vSF2z3.data with fuzzerLogFile-0-b3b3vSF2z3.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.653 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IBwZv7KVwP.data with fuzzerLogFile-0-IBwZv7KVwP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4t7eNVVshg.data with fuzzerLogFile-0-4t7eNVVshg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-22CE7mABMP.data with fuzzerLogFile-0-22CE7mABMP.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ddvRwURC3H.data with fuzzerLogFile-0-ddvRwURC3H.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-tcG9SNsvw5.data with fuzzerLogFile-0-tcG9SNsvw5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.654 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Is45PtVoVz.data with fuzzerLogFile-0-Is45PtVoVz.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.654 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.654 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.695 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.710 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.720 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.721 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.724 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.725 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.725 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.725 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.726 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.726 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.735 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.735 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.739 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.739 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.739 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.741 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.741 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.749 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.749 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.753 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.755 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.755 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.755 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.756 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.757 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.764 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.764 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.768 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.770 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.771 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.771 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.778 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.779 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.783 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.784 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.785 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.785 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.786 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.786 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.786 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.787 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.787 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.794 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.794 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.797 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.798 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.798 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.798 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.799 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.799 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.811 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.822 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.822 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.825 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.828 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.828 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.828 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.830 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.830 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.836 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.837 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.840 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.841 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.841 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.841 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.842 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.843 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.843 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.852 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.852 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.857 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.858 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.858 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.859 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.859 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.866 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.866 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.870 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.870 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.870 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.872 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.901 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.902 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.903 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.903 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.906 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.916 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.917 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.917 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.918 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.921 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.976 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.978 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.978 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.978 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.981 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:13.999 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.000 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.001 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.001 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.004 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.050 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.051 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.052 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.052 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.055 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.083 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.084 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.085 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.085 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.088 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.154 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.158 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.158 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.158 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.161 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.166 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.169 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.170 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.170 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.173 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.236 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.239 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.240 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.240 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.243 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.313 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.316 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.316 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.317 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:14.320 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.755 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.780 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.780 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.786 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.786 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.786 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.787 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.787 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:15.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.057 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.058 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.083 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.084 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.084 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.085 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.088 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.088 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.088 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.090 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.090 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.090 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.090 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.091 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.092 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.200 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.204 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.208 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.208 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.208 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.211 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.226 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.226 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.230 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.232 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.232 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.232 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.295 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.297 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.297 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.297 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.300 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.332 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.358 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.358 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.365 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.367 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.444 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.446 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.446 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.446 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.449 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.478 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.481 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.482 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.482 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.485 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.491 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.516 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.517 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.521 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.521 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.521 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.522 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.523 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.585 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.586 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.586 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.587 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.589 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.697 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.698 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.698 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.699 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:16.702 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.171 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.198 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.198 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.204 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.205 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.205 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.206 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.206 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.300 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.325 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.325 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.330 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.330 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.330 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.331 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.332 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.426 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.451 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.451 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.455 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.457 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.457 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.469 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.472 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.472 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.472 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.475 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.518 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.520 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.520 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.520 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.524 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.712 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.712 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.738 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.739 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.739 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.739 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.742 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.744 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.744 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.744 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.744 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.744 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.746 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.746 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.746 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.773 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.778 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.778 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.779 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.782 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.848 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.874 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.875 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.879 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.879 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.879 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.880 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.941 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.942 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.943 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.943 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.946 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:18.996 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.020 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.021 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.025 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.025 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.025 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.026 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.027 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.027 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.038 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.041 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.041 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.041 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.044 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.072 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.073 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.074 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.074 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.077 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.130 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.159 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.159 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.163 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.163 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.163 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.165 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.165 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.218 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.220 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.220 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.220 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.223 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.394 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.396 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.397 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.397 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:19.400 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.164 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.192 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.193 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.198 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.198 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.198 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.200 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.308 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.335 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.335 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.341 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.343 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.343 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.444 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.470 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.470 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.476 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.478 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.478 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.579 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.602 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.605 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.605 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.605 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.605 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.606 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.609 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.610 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.612 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.612 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.727 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.755 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.755 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.760 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.761 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.761 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.843 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.847 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.847 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.847 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.850 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.862 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.893 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.893 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.899 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.899 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.899 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.900 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.901 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.926 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.929 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.930 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.930 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.933 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.954 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.958 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.958 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.958 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.961 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.971 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.973 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.973 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.974 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:21.976 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.010 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.051 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.051 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.064 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.064 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.065 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.067 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.067 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.149 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.176 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.176 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.180 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.180 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.181 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.182 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.333 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.336 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.336 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.336 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.340 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.392 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.394 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.394 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.394 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.397 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.632 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.635 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.636 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.636 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:22.640 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:41.827 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:41.828 INFO project_profile - __init__: Creating merged profile of 33 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:41.829 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:41.833 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:41.838 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.902 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:57, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:57:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:65, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:66, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:67, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.921 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:75, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:74:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:36, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:38, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:39, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:40, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:41, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.922 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:47, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:75:51, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:76:52, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:77:53, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:78:54, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:79:55, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:80:56, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:81:58, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:46.923 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:82:59, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.179 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.179 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.179 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.179 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.179 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.180 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.181 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.182 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.183 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.184 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.185 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.186 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.187 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.188 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.189 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.190 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.191 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.192 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.193 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.194 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.195 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.196 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.197 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.198 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.199 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.200 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.201 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.202 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.203 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.204 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.205 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.206 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.207 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.208 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.209 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.210 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.211 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.212 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.213 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.214 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.215 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.216 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.217 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.218 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.219 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.220 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.221 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.222 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.223 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.224 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.225 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.226 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.227 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.228 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.229 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.230 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.231 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.232 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.233 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.234 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.234 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.234 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.234 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.234 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.234 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.249 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.249 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.315 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.315 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_crc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.316 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.317 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:47.317 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:48.346 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:48.347 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:48.347 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_debug_str/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:48.347 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:48.411 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:48.412 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:48.413 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:49.336 INFO analysis - overlay_calltree_with_coverage: [+] found 293 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:49.344 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:49.344 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_init_binary/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:49.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:49.408 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:49.409 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:49.410 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:50.340 INFO analysis - overlay_calltree_with_coverage: [+] found 278 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:50.357 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:50.357 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_init_b/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:50.357 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:50.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:50.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:50.423 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:51.343 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:51.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:51.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_dnames/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:51.368 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:51.458 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:51.459 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:51.461 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:52.385 INFO analysis - overlay_calltree_with_coverage: [+] found 333 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:52.421 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:52.422 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_xuindex/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:52.422 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:52.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:52.487 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:52.488 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:53.406 INFO analysis - overlay_calltree_with_coverage: [+] found 282 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:53.449 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:53.449 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_die_cu_print/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:53.449 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:53.626 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:53.628 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:53.630 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:54.520 INFO analysis - overlay_calltree_with_coverage: [+] found 447 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:54.575 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:54.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_gnu_index/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:54.576 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:54.664 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:54.665 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:54.666 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:55.582 INFO analysis - overlay_calltree_with_coverage: [+] found 316 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:55.647 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:55.647 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_die_cu_e/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:55.647 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:55.812 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:55.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:55.817 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:56.699 INFO analysis - overlay_calltree_with_coverage: [+] found 436 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:56.779 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:56.779 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_die_cu_info1/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:56.779 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:56.944 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:56.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:56.948 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:57.834 INFO analysis - overlay_calltree_with_coverage: [+] found 433 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:57.925 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:57.925 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_stack_frame_access/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:57.926 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:58.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:58.121 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:58.124 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:59.013 INFO analysis - overlay_calltree_with_coverage: [+] found 471 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:59.118 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:59.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_die_cu_attrs/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:59.118 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:59.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:59.311 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:11:59.314 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:00.212 INFO analysis - overlay_calltree_with_coverage: [+] found 487 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:00.329 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:00.329 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_gdbindex/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:00.330 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:00.400 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:00.401 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:00.402 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:01.326 INFO analysis - overlay_calltree_with_coverage: [+] found 322 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:01.456 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:01.456 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_str_offsets/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:01.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:01.527 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:01.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:01.529 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:02.458 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:02.596 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:02.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_tie/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:02.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:02.661 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:02.662 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:02.663 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:03.574 INFO analysis - overlay_calltree_with_coverage: [+] found 280 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:03.728 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:03.728 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_crc_32/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:03.729 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:03.793 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:03.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:03.795 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:04.713 INFO analysis - overlay_calltree_with_coverage: [+] found 284 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:04.872 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:04.872 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_die_cu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:04.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:05.039 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:05.040 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:05.043 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:05.931 INFO analysis - overlay_calltree_with_coverage: [+] found 435 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:06.105 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:06.105 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_showsectgrp/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:06.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:06.177 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:06.178 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:06.180 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:07.094 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:07.275 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:07.275 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_simplereader_tu/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:07.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:07.305 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:07.306 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:07.308 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:08.225 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:08.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:08.406 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_srcfiles/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:08.407 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:09.106 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:09.108 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:09.112 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:09.993 INFO analysis - overlay_calltree_with_coverage: [+] found 579 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:10.192 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:10.192 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_debug_addr_access/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:10.193 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:10.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:10.265 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:10.266 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:11.179 INFO analysis - overlay_calltree_with_coverage: [+] found 289 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:11.387 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:11.387 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_debuglink/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:11.388 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:11.463 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:11.464 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:11.465 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:12.382 INFO analysis - overlay_calltree_with_coverage: [+] found 292 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:12.595 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:12.596 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_globals/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:12.597 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:12.740 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:12.741 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:12.742 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.655 INFO analysis - overlay_calltree_with_coverage: [+] found 392 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.884 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.884 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_aranges/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.885 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.980 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.981 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:13.982 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:14.898 INFO analysis - overlay_calltree_with_coverage: [+] found 315 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:15.134 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:15.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_macro_dwarf4/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:15.135 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:15.215 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:15.216 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:15.217 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:16.105 INFO analysis - overlay_calltree_with_coverage: [+] found 303 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:16.352 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:16.352 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_die_cu_e_print/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:16.353 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:16.530 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:16.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:16.534 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:17.417 INFO analysis - overlay_calltree_with_coverage: [+] found 451 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:17.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:17.674 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_die_cu_attrs_loclist/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:17.676 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:17.928 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:17.930 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:17.934 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:18.817 INFO analysis - overlay_calltree_with_coverage: [+] found 480 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:19.093 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:19.093 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_set_frame_all/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:19.095 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:19.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:19.503 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:19.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:20.276 INFO analysis - overlay_calltree_with_coverage: [+] found 402 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:20.568 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:20.568 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_macro_dwarf5/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:20.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:20.878 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:20.880 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:20.883 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:21.764 INFO analysis - overlay_calltree_with_coverage: [+] found 511 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:22.064 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:22.065 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_init_path/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:22.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:22.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:22.146 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:22.148 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:23.073 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:23.388 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:23.388 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_rng/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:23.389 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:23.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:23.471 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:23.472 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:24.382 INFO analysis - overlay_calltree_with_coverage: [+] found 304 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:26.222 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:26.222 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_die_cu_offset/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:26.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:26.391 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:26.393 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:26.395 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:27.287 INFO analysis - overlay_calltree_with_coverage: [+] found 445 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:27.623 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:27.623 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20240920/fuzz_findfuncbypc/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:27.624 INFO analysis - overlay_calltree_with_coverage: Overlaying 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.060 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.062 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.064 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:28.945 INFO analysis - overlay_calltree_with_coverage: [+] found 627 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.841 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.842 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.842 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.842 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.862 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.889 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.936 INFO html_report - create_all_function_table: Assembled a total of 885 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.936 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.963 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.964 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.964 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 14 -- : 14
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.964 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:29.964 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:30.644 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:30.938 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:30.938 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (11 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:30.991 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:30.991 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.140 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.141 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.142 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.142 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.151 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.152 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 745 -- : 745
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.152 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.154 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.154 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.653 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.654 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (611 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.801 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.801 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.948 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.949 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.950 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.956 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.956 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.963 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 731 -- : 731
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.964 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.965 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:31.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.453 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.454 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (599 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.607 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.607 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.762 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.763 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.774 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.781 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.782 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 738 -- : 738
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.782 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.783 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:32.784 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.278 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.279 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (606 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.419 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.419 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.563 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.563 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.564 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.575 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.575 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.584 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.585 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 919 -- : 919
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.585 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:33.586 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.203 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.204 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (767 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.404 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.404 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.591 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.591 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.604 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.604 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.610 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.611 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 733 -- : 733
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.611 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.613 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:34.613 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.102 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.102 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (601 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.253 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.253 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.403 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.403 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.404 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.413 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.413 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.431 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.433 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1771 -- : 1771
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.435 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:35.437 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:36.650 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:36.652 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1525 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.009 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.010 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.286 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.286 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.299 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.299 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.307 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 946 -- : 946
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.308 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.937 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:37.938 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (792 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:38.130 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:38.130 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.101 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.101 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.107 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.123 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.125 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1735 -- : 1735
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.125 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:40.128 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.304 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.305 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1493 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.663 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.663 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.940 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.941 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.950 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.965 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.967 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1740 -- : 1740
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.968 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:41.970 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.147 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.149 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1497 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.498 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.498 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.768 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.768 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.777 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.793 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.796 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1924 -- : 1924
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.797 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:43.800 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.098 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.099 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1667 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.490 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.490 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.790 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.791 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.801 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.817 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.819 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1937 -- : 1937
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.820 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:45.823 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.138 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.139 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1669 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.533 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.533 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.835 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.836 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.846 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.846 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.852 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.853 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 836 -- : 836
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.854 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.855 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:47.856 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.401 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.402 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (683 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.586 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.586 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.762 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.764 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.769 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.775 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.776 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 831 -- : 831
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.776 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:48.777 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.122 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.123 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (686 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.279 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.279 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.439 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.439 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.445 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.445 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.451 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.452 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 738 -- : 738
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.452 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.453 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.937 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:51.938 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (605 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.083 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.084 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.232 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.232 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.233 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.238 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.238 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.244 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.245 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 743 -- : 743
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.245 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.246 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.247 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.733 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.733 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (610 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.876 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:52.876 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.023 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.024 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.025 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.030 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.044 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.047 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1742 -- : 1742
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.048 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:53.051 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.224 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.225 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1499 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.575 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.575 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.848 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.848 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.858 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.858 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.866 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.867 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1010 -- : 1010
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.867 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.869 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:54.871 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.541 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.542 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (848 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.714 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.714 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.871 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.871 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.873 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.878 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.878 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.888 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1242 -- : 1242
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.890 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:55.891 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.737 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.738 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1088 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.798 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.888 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.893 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.893 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.915 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.918 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2715 -- : 2715
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.921 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:56.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:58.814 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:58.816 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2413 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.391 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.392 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.783 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.784 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.796 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.796 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.802 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.803 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 791 -- : 791
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.804 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:12:59.805 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.210 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.211 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (655 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:467: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`.
Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots()
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.370 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.370 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.530 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.530 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.537 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.537 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.544 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.545 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 898 -- : 898
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.545 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.547 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:02.548 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.140 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.141 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (748 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.320 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.320 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.494 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.494 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.495 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.501 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.501 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.511 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.513 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1292 -- : 1292
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.513 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.515 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:03.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.383 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.384 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1103 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.647 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.647 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.861 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.861 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.870 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.870 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.878 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.879 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 958 -- : 958
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.880 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:04.881 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.515 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.516 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (806 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.697 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.697 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.875 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.876 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.883 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.883 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.889 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.890 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 817 -- : 817
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.891 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:05.892 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.427 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.428 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (680 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.592 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.592 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.759 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.760 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.767 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.783 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.785 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1766 -- : 1766
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.786 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:06.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:07.985 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:07.986 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1521 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.339 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.339 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.614 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.614 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.625 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.625 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.642 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.645 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2234 -- : 2234
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.646 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:08.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.175 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.177 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1952 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.607 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.607 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.929 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.930 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.943 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.954 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.956 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1482 -- : 1482
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.956 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:10.958 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:13.925 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:13.927 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1291 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.245 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.491 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.492 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.501 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.501 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.519 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.521 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2236 -- : 2236
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.522 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:14.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.061 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.062 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1955 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.563 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.563 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.933 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.933 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.945 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.953 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.954 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 989 -- : 989
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.955 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.956 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:16.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.616 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.617 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (828 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.790 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.790 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.944 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.945 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.952 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.952 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.958 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.960 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 873 -- : 873
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.960 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:17.961 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.537 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.538 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (731 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.712 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.712 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.880 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.880 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.887 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.887 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.901 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.903 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1753 -- : 1753
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.904 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:18.906 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.090 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.091 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1508 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.445 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.445 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.721 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.721 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.732 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.748 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.750 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1984 -- : 1984
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.751 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.754 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:20.756 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.152 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.154 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1777 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.668 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:22.669 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.032 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.033 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.046 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.046 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:23.046 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.049 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.052 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.053 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:13:54.054 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:24.796 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:24.797 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:25.076 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:25.078 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:25.079 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:55.993 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:55.995 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.298 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.300 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.301 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['elf_relocations_nolibelf', 'dwarf_rnglists_get_rle_head'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.360 INFO html_report - create_all_function_table: Assembled a total of 885 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.382 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.707 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.708 INFO engine_input - analysis_func: Generating input for fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.710 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.710 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.710 INFO engine_input - analysis_func: Generating input for fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.712 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.713 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.714 INFO engine_input - analysis_func: Generating input for fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.715 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.716 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.717 INFO engine_input - analysis_func: Generating input for fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.718 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.719 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.720 INFO engine_input - analysis_func: Generating input for fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.721 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.722 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.723 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.723 INFO engine_input - analysis_func: Generating input for fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.725 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.725 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.726 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.726 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.728 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.729 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.730 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.732 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.733 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_loclists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.734 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.735 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.737 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.738 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.739 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.741 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.742 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.744 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.745 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_cie_from_after_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dw_start_load_root_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.746 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_names
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_CU_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.750 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_discr_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.751 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.752 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: examplewgdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.753 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.754 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.756 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.757 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.757 INFO engine_input - analysis_func: Generating input for fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.761 INFO engine_input - analysis_func: Generating input for fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.762 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.763 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.764 INFO engine_input - analysis_func: Generating input for fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.766 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.767 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dw_start_load_root_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.768 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.770 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_init_path_dl_a
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.771 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.772 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.774 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.775 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.776 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.778 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.781 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dw_start_load_root_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.781 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.784 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.785 INFO engine_input - analysis_func: Generating input for fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.787 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_construct_linkedto_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.788 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.788 INFO engine_input - analysis_func: Generating input for fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.790 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_formudata_internal
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.791 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_debug_names_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_globals_by_type
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_get_pubnames_like
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.792 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.792 INFO engine_input - analysis_func: Generating input for fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.794 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.795 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_loclists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.796 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.798 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.798 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.799 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.800 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.803 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.804 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.806 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.808 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.809 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.809 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.811 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_exec_frame_instr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.812 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.813 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_selected_regs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.813 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.815 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.817 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dw_start_load_root_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.818 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.819 INFO engine_input - analysis_func: Generating input for fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.820 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_detector_path_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.821 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.822 INFO engine_input - analysis_func: Generating input for fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.824 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.825 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.826 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.828 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_address_from_debug_addr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dw_start_load_root_die
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.829 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.830 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.832 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_ranges_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_initialize_search_hash
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.834 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.835 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.835 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.836 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.845 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:56.845 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.383 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.383 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.383 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.384 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.384 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.384 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.388 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.392 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.396 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.400 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.404 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.413 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.418 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.427 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.435 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.445 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.455 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.459 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.464 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.467 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.471 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.480 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.485 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.491 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.505 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.509 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.514 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.521 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.525 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.530 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.538 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.550 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.558 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.569 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.574 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.579 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.589 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.631 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_crc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_debug_str
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_init_binary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_init_b
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_dnames
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_xuindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_gnu_index
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_e
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_info1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_stack_frame_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_attrs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_gdbindex
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_str_offsets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_tie
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_crc_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.632 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_showsectgrp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_simplereader_tu
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_srcfiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_debug_addr_access
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_debuglink
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_globals
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_aranges
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_macro_dwarf4
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_e_print
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_attrs_loclist
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_set_frame_all
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_macro_dwarf5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_init_path
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.633 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_rng
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.634 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_die_cu_offset
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.634 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20240920/linux -- fuzz_findfuncbypc
Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.647 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.751 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.853 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:14:59.956 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.059 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.163 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.267 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.373 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.478 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.582 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.688 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.791 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:00.897 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.000 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.105 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.210 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.313 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.417 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.521 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.627 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.736 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.840 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:01.947 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.052 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.156 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.262 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.369 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.474 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.578 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.683 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.778 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.790 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.895 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:15:02.989 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:08.148 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:19.963 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:19.963 INFO debug_info - create_friendly_debug_types: Have to create for 472483 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.855 INFO debug_info - create_friendly_debug_types: Idx: 2500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.872 INFO debug_info - create_friendly_debug_types: Idx: 5000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.890 INFO debug_info - create_friendly_debug_types: Idx: 7500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.908 INFO debug_info - create_friendly_debug_types: Idx: 10000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.926 INFO debug_info - create_friendly_debug_types: Idx: 12500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.944 INFO debug_info - create_friendly_debug_types: Idx: 15000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.962 INFO debug_info - create_friendly_debug_types: Idx: 17500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.979 INFO debug_info - create_friendly_debug_types: Idx: 20000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:21.998 INFO debug_info - create_friendly_debug_types: Idx: 22500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.015 INFO debug_info - create_friendly_debug_types: Idx: 25000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.033 INFO debug_info - create_friendly_debug_types: Idx: 27500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.051 INFO debug_info - create_friendly_debug_types: Idx: 30000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.069 INFO debug_info - create_friendly_debug_types: Idx: 32500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.087 INFO debug_info - create_friendly_debug_types: Idx: 35000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.105 INFO debug_info - create_friendly_debug_types: Idx: 37500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.123 INFO debug_info - create_friendly_debug_types: Idx: 40000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.141 INFO debug_info - create_friendly_debug_types: Idx: 42500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.160 INFO debug_info - create_friendly_debug_types: Idx: 45000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.178 INFO debug_info - create_friendly_debug_types: Idx: 47500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.197 INFO debug_info - create_friendly_debug_types: Idx: 50000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.214 INFO debug_info - create_friendly_debug_types: Idx: 52500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.233 INFO debug_info - create_friendly_debug_types: Idx: 55000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.251 INFO debug_info - create_friendly_debug_types: Idx: 57500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.269 INFO debug_info - create_friendly_debug_types: Idx: 60000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.287 INFO debug_info - create_friendly_debug_types: Idx: 62500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.306 INFO debug_info - create_friendly_debug_types: Idx: 65000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.324 INFO debug_info - create_friendly_debug_types: Idx: 67500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.342 INFO debug_info - create_friendly_debug_types: Idx: 70000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.360 INFO debug_info - create_friendly_debug_types: Idx: 72500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.379 INFO debug_info - create_friendly_debug_types: Idx: 75000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.397 INFO debug_info - create_friendly_debug_types: Idx: 77500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.417 INFO debug_info - create_friendly_debug_types: Idx: 80000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.435 INFO debug_info - create_friendly_debug_types: Idx: 82500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.453 INFO debug_info - create_friendly_debug_types: Idx: 85000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.474 INFO debug_info - create_friendly_debug_types: Idx: 87500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.492 INFO debug_info - create_friendly_debug_types: Idx: 90000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.510 INFO debug_info - create_friendly_debug_types: Idx: 92500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.529 INFO debug_info - create_friendly_debug_types: Idx: 95000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.547 INFO debug_info - create_friendly_debug_types: Idx: 97500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.565 INFO debug_info - create_friendly_debug_types: Idx: 100000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.584 INFO debug_info - create_friendly_debug_types: Idx: 102500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.602 INFO debug_info - create_friendly_debug_types: Idx: 105000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.620 INFO debug_info - create_friendly_debug_types: Idx: 107500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.639 INFO debug_info - create_friendly_debug_types: Idx: 110000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.657 INFO debug_info - create_friendly_debug_types: Idx: 112500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.676 INFO debug_info - create_friendly_debug_types: Idx: 115000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.694 INFO debug_info - create_friendly_debug_types: Idx: 117500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.712 INFO debug_info - create_friendly_debug_types: Idx: 120000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.731 INFO debug_info - create_friendly_debug_types: Idx: 122500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.749 INFO debug_info - create_friendly_debug_types: Idx: 125000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.767 INFO debug_info - create_friendly_debug_types: Idx: 127500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.786 INFO debug_info - create_friendly_debug_types: Idx: 130000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.804 INFO debug_info - create_friendly_debug_types: Idx: 132500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.823 INFO debug_info - create_friendly_debug_types: Idx: 135000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.842 INFO debug_info - create_friendly_debug_types: Idx: 137500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.860 INFO debug_info - create_friendly_debug_types: Idx: 140000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.878 INFO debug_info - create_friendly_debug_types: Idx: 142500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.896 INFO debug_info - create_friendly_debug_types: Idx: 145000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.915 INFO debug_info - create_friendly_debug_types: Idx: 147500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.933 INFO debug_info - create_friendly_debug_types: Idx: 150000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.952 INFO debug_info - create_friendly_debug_types: Idx: 152500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.970 INFO debug_info - create_friendly_debug_types: Idx: 155000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:22.988 INFO debug_info - create_friendly_debug_types: Idx: 157500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.006 INFO debug_info - create_friendly_debug_types: Idx: 160000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.025 INFO debug_info - create_friendly_debug_types: Idx: 162500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.044 INFO debug_info - create_friendly_debug_types: Idx: 165000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.063 INFO debug_info - create_friendly_debug_types: Idx: 167500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.081 INFO debug_info - create_friendly_debug_types: Idx: 170000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.099 INFO debug_info - create_friendly_debug_types: Idx: 172500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.122 INFO debug_info - create_friendly_debug_types: Idx: 175000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.140 INFO debug_info - create_friendly_debug_types: Idx: 177500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.160 INFO debug_info - create_friendly_debug_types: Idx: 180000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.178 INFO debug_info - create_friendly_debug_types: Idx: 182500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.196 INFO debug_info - create_friendly_debug_types: Idx: 185000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.213 INFO debug_info - create_friendly_debug_types: Idx: 187500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.232 INFO debug_info - create_friendly_debug_types: Idx: 190000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.250 INFO debug_info - create_friendly_debug_types: Idx: 192500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.270 INFO debug_info - create_friendly_debug_types: Idx: 195000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.288 INFO debug_info - create_friendly_debug_types: Idx: 197500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.306 INFO debug_info - create_friendly_debug_types: Idx: 200000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.324 INFO debug_info - create_friendly_debug_types: Idx: 202500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.342 INFO debug_info - create_friendly_debug_types: Idx: 205000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.361 INFO debug_info - create_friendly_debug_types: Idx: 207500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.380 INFO debug_info - create_friendly_debug_types: Idx: 210000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.398 INFO debug_info - create_friendly_debug_types: Idx: 212500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.416 INFO debug_info - create_friendly_debug_types: Idx: 215000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.434 INFO debug_info - create_friendly_debug_types: Idx: 217500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.452 INFO debug_info - create_friendly_debug_types: Idx: 220000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.471 INFO debug_info - create_friendly_debug_types: Idx: 222500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.490 INFO debug_info - create_friendly_debug_types: Idx: 225000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.508 INFO debug_info - create_friendly_debug_types: Idx: 227500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.526 INFO debug_info - create_friendly_debug_types: Idx: 230000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.544 INFO debug_info - create_friendly_debug_types: Idx: 232500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.563 INFO debug_info - create_friendly_debug_types: Idx: 235000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:23.583 INFO debug_info - create_friendly_debug_types: Idx: 237500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.150 INFO debug_info - create_friendly_debug_types: Idx: 240000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.169 INFO debug_info - create_friendly_debug_types: Idx: 242500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.187 INFO debug_info - create_friendly_debug_types: Idx: 245000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.206 INFO debug_info - create_friendly_debug_types: Idx: 247500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.224 INFO debug_info - create_friendly_debug_types: Idx: 250000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.243 INFO debug_info - create_friendly_debug_types: Idx: 252500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.262 INFO debug_info - create_friendly_debug_types: Idx: 255000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.280 INFO debug_info - create_friendly_debug_types: Idx: 257500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.299 INFO debug_info - create_friendly_debug_types: Idx: 260000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.317 INFO debug_info - create_friendly_debug_types: Idx: 262500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.335 INFO debug_info - create_friendly_debug_types: Idx: 265000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.355 INFO debug_info - create_friendly_debug_types: Idx: 267500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.373 INFO debug_info - create_friendly_debug_types: Idx: 270000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.391 INFO debug_info - create_friendly_debug_types: Idx: 272500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.409 INFO debug_info - create_friendly_debug_types: Idx: 275000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.428 INFO debug_info - create_friendly_debug_types: Idx: 277500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.446 INFO debug_info - create_friendly_debug_types: Idx: 280000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.466 INFO debug_info - create_friendly_debug_types: Idx: 282500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.485 INFO debug_info - create_friendly_debug_types: Idx: 285000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.503 INFO debug_info - create_friendly_debug_types: Idx: 287500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.521 INFO debug_info - create_friendly_debug_types: Idx: 290000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.539 INFO debug_info - create_friendly_debug_types: Idx: 292500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.558 INFO debug_info - create_friendly_debug_types: Idx: 295000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.577 INFO debug_info - create_friendly_debug_types: Idx: 297500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.596 INFO debug_info - create_friendly_debug_types: Idx: 300000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.614 INFO debug_info - create_friendly_debug_types: Idx: 302500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.633 INFO debug_info - create_friendly_debug_types: Idx: 305000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.652 INFO debug_info - create_friendly_debug_types: Idx: 307500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.670 INFO debug_info - create_friendly_debug_types: Idx: 310000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.690 INFO debug_info - create_friendly_debug_types: Idx: 312500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.708 INFO debug_info - create_friendly_debug_types: Idx: 315000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.726 INFO debug_info - create_friendly_debug_types: Idx: 317500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.744 INFO debug_info - create_friendly_debug_types: Idx: 320000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.763 INFO debug_info - create_friendly_debug_types: Idx: 322500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.781 INFO debug_info - create_friendly_debug_types: Idx: 325000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.801 INFO debug_info - create_friendly_debug_types: Idx: 327500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.819 INFO debug_info - create_friendly_debug_types: Idx: 330000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.837 INFO debug_info - create_friendly_debug_types: Idx: 332500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.856 INFO debug_info - create_friendly_debug_types: Idx: 335000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.874 INFO debug_info - create_friendly_debug_types: Idx: 337500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.894 INFO debug_info - create_friendly_debug_types: Idx: 340000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.913 INFO debug_info - create_friendly_debug_types: Idx: 342500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.932 INFO debug_info - create_friendly_debug_types: Idx: 345000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.950 INFO debug_info - create_friendly_debug_types: Idx: 347500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.978 INFO debug_info - create_friendly_debug_types: Idx: 350000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:26.997 INFO debug_info - create_friendly_debug_types: Idx: 352500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.016 INFO debug_info - create_friendly_debug_types: Idx: 355000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.034 INFO debug_info - create_friendly_debug_types: Idx: 357500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.052 INFO debug_info - create_friendly_debug_types: Idx: 360000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.070 INFO debug_info - create_friendly_debug_types: Idx: 362500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.089 INFO debug_info - create_friendly_debug_types: Idx: 365000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.107 INFO debug_info - create_friendly_debug_types: Idx: 367500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.126 INFO debug_info - create_friendly_debug_types: Idx: 370000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.144 INFO debug_info - create_friendly_debug_types: Idx: 372500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.162 INFO debug_info - create_friendly_debug_types: Idx: 375000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.181 INFO debug_info - create_friendly_debug_types: Idx: 377500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.199 INFO debug_info - create_friendly_debug_types: Idx: 380000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.217 INFO debug_info - create_friendly_debug_types: Idx: 382500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.237 INFO debug_info - create_friendly_debug_types: Idx: 385000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.255 INFO debug_info - create_friendly_debug_types: Idx: 387500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.273 INFO debug_info - create_friendly_debug_types: Idx: 390000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.291 INFO debug_info - create_friendly_debug_types: Idx: 392500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.309 INFO debug_info - create_friendly_debug_types: Idx: 395000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.328 INFO debug_info - create_friendly_debug_types: Idx: 397500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.347 INFO debug_info - create_friendly_debug_types: Idx: 400000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.365 INFO debug_info - create_friendly_debug_types: Idx: 402500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.383 INFO debug_info - create_friendly_debug_types: Idx: 405000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.402 INFO debug_info - create_friendly_debug_types: Idx: 407500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.420 INFO debug_info - create_friendly_debug_types: Idx: 410000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.439 INFO debug_info - create_friendly_debug_types: Idx: 412500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.458 INFO debug_info - create_friendly_debug_types: Idx: 415000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.476 INFO debug_info - create_friendly_debug_types: Idx: 417500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.494 INFO debug_info - create_friendly_debug_types: Idx: 420000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.512 INFO debug_info - create_friendly_debug_types: Idx: 422500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.531 INFO debug_info - create_friendly_debug_types: Idx: 425000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.550 INFO debug_info - create_friendly_debug_types: Idx: 427500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.569 INFO debug_info - create_friendly_debug_types: Idx: 430000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.587 INFO debug_info - create_friendly_debug_types: Idx: 432500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.605 INFO debug_info - create_friendly_debug_types: Idx: 435000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.623 INFO debug_info - create_friendly_debug_types: Idx: 437500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.641 INFO debug_info - create_friendly_debug_types: Idx: 440000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.661 INFO debug_info - create_friendly_debug_types: Idx: 442500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.680 INFO debug_info - create_friendly_debug_types: Idx: 445000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.699 INFO debug_info - create_friendly_debug_types: Idx: 447500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.717 INFO debug_info - create_friendly_debug_types: Idx: 450000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.735 INFO debug_info - create_friendly_debug_types: Idx: 452500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.754 INFO debug_info - create_friendly_debug_types: Idx: 455000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.774 INFO debug_info - create_friendly_debug_types: Idx: 457500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.793 INFO debug_info - create_friendly_debug_types: Idx: 460000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.812 INFO debug_info - create_friendly_debug_types: Idx: 462500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.829 INFO debug_info - create_friendly_debug_types: Idx: 465000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.847 INFO debug_info - create_friendly_debug_types: Idx: 467500
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:27.867 INFO debug_info - create_friendly_debug_types: Idx: 470000
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:18:51.834 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame.c ------- 50
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line.c ------- 52
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_string.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_globals.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_error.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_form.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_global.c ------- 23
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_groups.c ------- 14
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c ------- 10
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c ------- 22
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_leb.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loc.c ------- 26
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c ------- 30
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c ------- 27
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_names.c ------- 38
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c ------- 19
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_peread.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_query.c ------- 47
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c ------- 21
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tied.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_util.c ------- 28
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c ------- 13
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c ------- 20
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c ------- 46
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c ------- 15
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c ------- 5
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c ------- 39
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_offset.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_tie.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_binary.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e_print.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_findfuncbypc.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf4.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro.c ------- 6
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_stack_frame_access.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_dnames.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gnu_index.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_info1.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_print.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_xuindex.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_srcfiles.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c ------- 12
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_rng.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf5.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_showsectgrp.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_path.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_str_offsets.c ------- 2
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debuglink.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_aranges.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_arange.c ------- 7
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_b.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_simplereader_tu.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gdbindex.c ------- 4
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c ------- 17
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_set_frame_all.c ------- 11
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_addr_access.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c ------- 3
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_str.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc_32.c ------- 1
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.426 INFO analysis - _extract_test_information_cpp: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.426 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_macrocheck.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.427 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.427 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_dwarf_leb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.427 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_getopt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.428 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_regex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.428 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_esb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.428 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_dwarf_tied.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.428 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.428 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_dwarfstring.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.429 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_extra_flag_strings.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.429 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.429 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_helpertree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.430 INFO analysis - _extract_test_information_cpp: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.430 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_safe_strcpy.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.430 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_sanitized.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.430 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_linkedtopath.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.431 INFO analysis - _extract_test_information_cpp: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.431 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/testobjLE32PE.test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.431 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_ignoresec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.431 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/testuriLE64ELfsource.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.431 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_makename.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.432 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_getname.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.432 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_int64_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.432 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_canonical.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.432 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_errmsglist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:00.432 INFO analysis - _extract_test_information_cpp: /src/libdwarf/test/test_setupsections.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:02.192 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:03.189 INFO main - main: Ending fuzz introspector report generation
Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-20 10:19:03.189 INFO main - main: Ending fuzz introspector post-processing
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [0/487 files][ 0.0 B/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kB2lFq7RFu.data [Content-Type=application/octet-stream]...
Step #8: / [0/487 files][ 0.0 B/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzVRmaUGql.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/487 files][ 0.0 B/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/487 files][ 0.0 B/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/487 files][ 0.0 B/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: / [0/487 files][470.6 KiB/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [0/487 files][470.6 KiB/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/487 files][470.6 KiB/983.8 MiB] 0% Done
/ [0/487 files][470.6 KiB/983.8 MiB] 0% Done
/ [1/487 files][470.6 KiB/983.8 MiB] 0% Done
/ [2/487 files][470.6 KiB/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [2/487 files][ 7.3 MiB/983.8 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [2/487 files][ 20.5 MiB/983.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [2/487 files][ 22.0 MiB/983.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_colormap.png [Content-Type=image/png]...
Step #8: / [2/487 files][ 22.5 MiB/983.8 MiB] 2% Done
/ [3/487 files][ 22.5 MiB/983.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng.covreport [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 23.3 MiB/983.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]...
Step #8: / [3/487 files][ 24.6 MiB/983.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 27.7 MiB/983.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4r7C5n7hoh.data [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 29.2 MiB/983.8 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 34.1 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_info [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 34.1 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 34.1 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]...
Step #8: / [3/487 files][ 34.1 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e.covreport [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 34.6 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXd4zb7dWV.data [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 35.1 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 35.6 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 35.9 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames.covreport [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 35.9 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 35.9 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QIqHcDITJp.data [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 35.9 MiB/983.8 MiB] 3% Done
/ [3/487 files][ 35.9 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges_colormap.png [Content-Type=image/png]...
Step #8: / [3/487 files][ 35.9 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 35.9 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [3/487 files][ 35.9 MiB/983.8 MiB] 3% Done
/ [4/487 files][ 37.2 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]...
Step #8: / [4/487 files][ 38.2 MiB/983.8 MiB] 3% Done
/ [5/487 files][ 38.7 MiB/983.8 MiB] 3% Done
/ [6/487 files][ 39.0 MiB/983.8 MiB] 3% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: / [6/487 files][ 39.2 MiB/983.8 MiB] 3% Done
/ [6/487 files][ 39.5 MiB/983.8 MiB] 4% Done
==> NOTE: You are uploading one or more large file(s), which would run
Step #8: significantly faster if you enable parallel composite uploads. This
Step #8: feature can be enabled by editing the
Step #8: "parallel_composite_upload_threshold" value in your .boto
Step #8: configuration file. However, note that if you do this large files will
Step #8: be uploaded as `composite objects
Step #8: `_,which
Step #8: means that any user who downloads such objects will need to have a
Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because
Step #8: without a compiled crcmod, computing checksums on composite objects is
Step #8: so slow that gsutil disables downloads of composite objects.
Step #8:
Step #8: -
- [7/487 files][ 39.8 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [7/487 files][ 40.0 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access_colormap.png [Content-Type=image/png]...
Step #8: - [7/487 files][ 41.0 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [7/487 files][ 41.8 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [7/487 files][ 42.3 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [7/487 files][ 42.6 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print_colormap.png [Content-Type=image/png]...
Step #8: - [7/487 files][ 43.1 MiB/983.8 MiB] 4% Done
- [8/487 files][ 44.9 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset_colormap.png [Content-Type=image/png]...
Step #8: - [8/487 files][ 45.2 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jHcZwXrfvP.data [Content-Type=application/octet-stream]...
Step #8: - [8/487 files][ 45.7 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles.covreport [Content-Type=application/octet-stream]...
Step #8: - [8/487 files][ 46.2 MiB/983.8 MiB] 4% Done
- [9/487 files][ 46.5 MiB/983.8 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]...
Step #8: - [9/487 files][ 53.7 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [9/487 files][ 53.7 MiB/983.8 MiB] 5% Done
- [10/487 files][ 53.7 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [10/487 files][ 54.0 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [10/487 files][ 54.8 MiB/983.8 MiB] 5% Done
- [11/487 files][ 55.3 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FcGLCSZsB.data [Content-Type=application/octet-stream]...
Step #8: - [11/487 files][ 55.6 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path.covreport [Content-Type=application/octet-stream]...
Step #8: - [11/487 files][ 56.9 MiB/983.8 MiB] 5% Done
- [11/487 files][ 56.9 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [11/487 files][ 57.9 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: - [11/487 files][ 58.1 MiB/983.8 MiB] 5% Done
- [12/487 files][ 58.4 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [12/487 files][ 58.6 MiB/983.8 MiB] 5% Done
- [13/487 files][ 58.6 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [13/487 files][ 58.6 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANHFncTyHG.data [Content-Type=application/octet-stream]...
Step #8: - [13/487 files][ 58.6 MiB/983.8 MiB] 5% Done
- [14/487 files][ 58.6 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 58.6 MiB/983.8 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IhLNm0p71.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path_colormap.png [Content-Type=image/png]...
Step #8: - [14/487 files][ 59.4 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink_colormap.png [Content-Type=image/png]...
Step #8: - [14/487 files][ 59.4 MiB/983.8 MiB] 6% Done
- [14/487 files][ 59.4 MiB/983.8 MiB] 6% Done
- [14/487 files][ 59.6 MiB/983.8 MiB] 6% Done
- [14/487 files][ 59.9 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 60.4 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 60.8 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Is45PtVoVz.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 60.8 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str_colormap.png [Content-Type=image/png]...
Step #8: - [14/487 files][ 60.8 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 60.8 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 60.8 MiB/983.8 MiB] 6% Done
- [14/487 files][ 60.8 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 60.8 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 61.4 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [14/487 files][ 61.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [15/487 files][ 61.9 MiB/983.8 MiB] 6% Done
- [15/487 files][ 61.9 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets_colormap.png [Content-Type=image/png]...
Step #8: - [16/487 files][ 62.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [16/487 files][ 62.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [16/487 files][ 62.7 MiB/983.8 MiB] 6% Done
- [16/487 files][ 62.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex_colormap.png [Content-Type=image/png]...
Step #8: - [17/487 files][ 62.7 MiB/983.8 MiB] 6% Done
- [18/487 files][ 63.0 MiB/983.8 MiB] 6% Done
- [19/487 files][ 63.0 MiB/983.8 MiB] 6% Done
- [19/487 files][ 63.0 MiB/983.8 MiB] 6% Done
- [19/487 files][ 63.2 MiB/983.8 MiB] 6% Done
- [20/487 files][ 63.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [20/487 files][ 63.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/487 files][ 63.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [20/487 files][ 63.7 MiB/983.8 MiB] 6% Done
- [20/487 files][ 63.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: - [20/487 files][ 63.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles_colormap.png [Content-Type=image/png]...
Step #8: - [20/487 files][ 64.0 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: - [20/487 files][ 64.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/487 files][ 64.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [20/487 files][ 64.2 MiB/983.8 MiB] 6% Done
- [21/487 files][ 64.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZgbFvBi9T.data [Content-Type=application/octet-stream]...
Step #8: - [21/487 files][ 64.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]...
Step #8: - [21/487 files][ 64.5 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [21/487 files][ 64.5 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [21/487 files][ 64.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/487 files][ 64.9 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [21/487 files][ 64.9 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22CE7mABMP.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [22/487 files][ 64.9 MiB/983.8 MiB] 6% Done
- [22/487 files][ 64.9 MiB/983.8 MiB] 6% Done
- [23/487 files][ 64.9 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 64.9 MiB/983.8 MiB] 6% Done
- [23/487 files][ 64.9 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 64.9 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 65.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4t7eNVVshg.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 65.4 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]...
Step #8: - [23/487 files][ 65.4 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 65.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 65.9 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 66.2 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]...
Step #8: - [23/487 files][ 66.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 66.7 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 66.7 MiB/983.8 MiB] 6% Done
- [23/487 files][ 67.0 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary_colormap.png [Content-Type=image/png]...
Step #8: - [23/487 files][ 68.4 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 68.4 MiB/983.8 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 68.9 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 69.2 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 69.2 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary.covreport [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 69.2 MiB/983.8 MiB] 7% Done
- [23/487 files][ 69.5 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [23/487 files][ 69.5 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5_colormap.png [Content-Type=image/png]...
Step #8: - [23/487 files][ 69.5 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5.covreport [Content-Type=application/octet-stream]...
Step #8: - [24/487 files][ 69.7 MiB/983.8 MiB] 7% Done
- [25/487 files][ 69.7 MiB/983.8 MiB] 7% Done
- [25/487 files][ 69.7 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames_colormap.png [Content-Type=image/png]...
Step #8: - [25/487 files][ 69.7 MiB/983.8 MiB] 7% Done
- [25/487 files][ 70.0 MiB/983.8 MiB] 7% Done
- [25/487 files][ 70.0 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [25/487 files][ 70.2 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1PLeIUzwc2.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [26/487 files][ 70.5 MiB/983.8 MiB] 7% Done
- [27/487 files][ 70.5 MiB/983.8 MiB] 7% Done
- [27/487 files][ 71.0 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges.covreport [Content-Type=application/octet-stream]...
Step #8: - [27/487 files][ 71.0 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [28/487 files][ 71.6 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [28/487 files][ 72.1 MiB/983.8 MiB] 7% Done
- [29/487 files][ 72.1 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9zYwUGyvf.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals_colormap.png [Content-Type=image/png]...
Step #8: - [29/487 files][ 73.4 MiB/983.8 MiB] 7% Done
- [29/487 files][ 73.4 MiB/983.8 MiB] 7% Done
- [29/487 files][ 73.9 MiB/983.8 MiB] 7% Done
- [29/487 files][ 74.7 MiB/983.8 MiB] 7% Done
- [29/487 files][ 74.7 MiB/983.8 MiB] 7% Done
- [29/487 files][ 75.4 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K1QSsjpwxn.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [29/487 files][ 76.7 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [29/487 files][ 76.9 MiB/983.8 MiB] 7% Done
- [29/487 files][ 76.9 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [29/487 files][ 77.4 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data [Content-Type=application/octet-stream]...
Step #8: - [29/487 files][ 78.0 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access.covreport [Content-Type=application/octet-stream]...
Step #8: - [29/487 files][ 78.0 MiB/983.8 MiB] 7% Done
- [29/487 files][ 78.2 MiB/983.8 MiB] 7% Done
- [29/487 files][ 78.2 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: - [29/487 files][ 78.2 MiB/983.8 MiB] 7% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index.covreport [Content-Type=application/octet-stream]...
Step #8: - [29/487 files][ 78.7 MiB/983.8 MiB] 8% Done
- [30/487 files][ 78.7 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]...
Step #8: - [31/487 files][ 79.0 MiB/983.8 MiB] 8% Done
- [31/487 files][ 79.0 MiB/983.8 MiB] 8% Done
- [32/487 files][ 79.0 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 79.0 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 79.0 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 79.2 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]...
Step #8: - [32/487 files][ 79.8 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng_colormap.png [Content-Type=image/png]...
Step #8: - [32/487 files][ 79.8 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 79.8 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 80.1 MiB/983.8 MiB] 8% Done
- [32/487 files][ 80.3 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 80.6 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 80.8 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp.covreport [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 81.9 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 83.2 MiB/983.8 MiB] 8% Done
- [32/487 files][ 83.2 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Is45PtVoVz.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddvRwURC3H.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [32/487 files][ 85.0 MiB/983.8 MiB] 8% Done
- [32/487 files][ 85.2 MiB/983.8 MiB] 8% Done
- [32/487 files][ 85.5 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: - [33/487 files][ 85.9 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [33/487 files][ 86.2 MiB/983.8 MiB] 8% Done
- [33/487 files][ 86.2 MiB/983.8 MiB] 8% Done
- [33/487 files][ 86.2 MiB/983.8 MiB] 8% Done
- [34/487 files][ 86.4 MiB/983.8 MiB] 8% Done
- [34/487 files][ 86.4 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vkmg0k3Jam.data [Content-Type=application/octet-stream]...
Step #8: - [34/487 files][ 87.2 MiB/983.8 MiB] 8% Done
- [35/487 files][ 88.3 MiB/983.8 MiB] 8% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: - [35/487 files][ 90.9 MiB/983.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets.covreport [Content-Type=application/octet-stream]...
Step #8: - [35/487 files][ 96.0 MiB/983.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]...
Step #8: - [35/487 files][ 97.9 MiB/983.8 MiB] 9% Done
- [36/487 files][ 97.9 MiB/983.8 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANHFncTyHG.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/487 files][103.2 MiB/983.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]...
Step #8: - [36/487 files][103.4 MiB/983.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [36/487 files][104.9 MiB/983.8 MiB] 10% Done
- [37/487 files][105.9 MiB/983.8 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [37/487 files][106.4 MiB/983.8 MiB] 10% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex.covreport [Content-Type=application/octet-stream]...
Step #8: \ [37/487 files][111.8 MiB/983.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IhLNm0p71.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]...
Step #8: \ [37/487 files][113.6 MiB/983.8 MiB] 11% Done
\ [38/487 files][114.1 MiB/983.8 MiB] 11% Done
\ [39/487 files][114.4 MiB/983.8 MiB] 11% Done
\ [39/487 files][114.6 MiB/983.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWbGavI1B.data [Content-Type=application/octet-stream]...
Step #8: \ [39/487 files][115.2 MiB/983.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1.covreport [Content-Type=application/octet-stream]...
Step #8: \ [39/487 files][115.9 MiB/983.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: \ [39/487 files][116.2 MiB/983.8 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [39/487 files][117.7 MiB/983.8 MiB] 11% Done
\ [40/487 files][123.1 MiB/983.8 MiB] 12% Done
\ [41/487 files][126.9 MiB/983.8 MiB] 12% Done
\ [42/487 files][128.0 MiB/983.8 MiB] 13% Done
\ [43/487 files][128.0 MiB/983.8 MiB] 13% Done
\ [44/487 files][128.0 MiB/983.8 MiB] 13% Done
\ [45/487 files][128.0 MiB/983.8 MiB] 13% Done
\ [46/487 files][128.2 MiB/983.8 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pyhhRxSDjV.data [Content-Type=application/octet-stream]...
Step #8: \ [46/487 files][128.2 MiB/983.8 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print.covreport [Content-Type=application/octet-stream]...
Step #8: \ [46/487 files][129.3 MiB/983.8 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gV7wOipJxq.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [46/487 files][130.3 MiB/983.8 MiB] 13% Done
\ [46/487 files][130.6 MiB/983.8 MiB] 13% Done
\ [46/487 files][131.3 MiB/983.8 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all_colormap.png [Content-Type=image/png]...
Step #8: \ [46/487 files][131.3 MiB/983.8 MiB] 13% Done
\ [46/487 files][132.4 MiB/983.8 MiB] 13% Done
\ [46/487 files][132.4 MiB/983.8 MiB] 13% Done
\ [47/487 files][133.2 MiB/983.8 MiB] 13% Done
\ [48/487 files][143.8 MiB/983.8 MiB] 14% Done
\ [49/487 files][146.1 MiB/983.8 MiB] 14% Done
\ [50/487 files][146.4 MiB/983.8 MiB] 14% Done
\ [51/487 files][147.4 MiB/983.8 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tcG9SNsvw5.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [51/487 files][148.1 MiB/983.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access_colormap.png [Content-Type=image/png]...
Step #8: \ [51/487 files][148.1 MiB/983.8 MiB] 15% Done
\ [51/487 files][148.4 MiB/983.8 MiB] 15% Done
\ [52/487 files][148.7 MiB/983.8 MiB] 15% Done
\ [53/487 files][148.7 MiB/983.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [53/487 files][152.8 MiB/983.8 MiB] 15% Done
\ [53/487 files][152.8 MiB/983.8 MiB] 15% Done
\ [53/487 files][152.8 MiB/983.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gV7wOipJxq.data [Content-Type=application/octet-stream]...
Step #8: \ [54/487 files][152.8 MiB/983.8 MiB] 15% Done
\ [54/487 files][152.8 MiB/983.8 MiB] 15% Done
\ [55/487 files][152.8 MiB/983.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [55/487 files][153.1 MiB/983.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [56/487 files][154.5 MiB/983.8 MiB] 15% Done
\ [56/487 files][154.5 MiB/983.8 MiB] 15% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [56/487 files][154.8 MiB/983.8 MiB] 15% Done
\ [57/487 files][157.1 MiB/983.8 MiB] 15% Done
\ [58/487 files][160.0 MiB/983.8 MiB] 16% Done
\ [59/487 files][161.8 MiB/983.8 MiB] 16% Done
\ [60/487 files][161.8 MiB/983.8 MiB] 16% Done
\ [61/487 files][161.8 MiB/983.8 MiB] 16% Done
\ [62/487 files][167.8 MiB/983.8 MiB] 17% Done
\ [63/487 files][168.3 MiB/983.8 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]...
Step #8: \ [64/487 files][168.8 MiB/983.8 MiB] 17% Done
\ [64/487 files][169.1 MiB/983.8 MiB] 17% Done
\ [65/487 files][170.9 MiB/983.8 MiB] 17% Done
\ [66/487 files][180.5 MiB/983.8 MiB] 18% Done
\ [67/487 files][184.6 MiB/983.8 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [68/487 files][187.0 MiB/983.8 MiB] 19% Done
\ [69/487 files][200.4 MiB/983.8 MiB] 20% Done
\ [70/487 files][200.4 MiB/983.8 MiB] 20% Done
\ [71/487 files][200.4 MiB/983.8 MiB] 20% Done
\ [72/487 files][200.7 MiB/983.8 MiB] 20% Done
\ [73/487 files][200.7 MiB/983.8 MiB] 20% Done
\ [74/487 files][200.7 MiB/983.8 MiB] 20% Done
\ [75/487 files][201.0 MiB/983.8 MiB] 20% Done
\ [76/487 files][214.0 MiB/983.8 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [77/487 files][218.4 MiB/983.8 MiB] 22% Done
\ [78/487 files][224.8 MiB/983.8 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: \ [79/487 files][238.9 MiB/983.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [80/487 files][240.7 MiB/983.8 MiB] 24% Done
\ [80/487 files][244.9 MiB/983.8 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [81/487 files][255.0 MiB/983.8 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [82/487 files][257.0 MiB/983.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [83/487 files][258.8 MiB/983.8 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4t7eNVVshg.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [84/487 files][264.0 MiB/983.8 MiB] 26% Done
\ [85/487 files][267.6 MiB/983.8 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [86/487 files][270.4 MiB/983.8 MiB] 27% Done
\ [87/487 files][273.8 MiB/983.8 MiB] 27% Done
\ [88/487 files][282.5 MiB/983.8 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: \ [89/487 files][283.8 MiB/983.8 MiB] 28% Done
\ [90/487 files][284.0 MiB/983.8 MiB] 28% Done
\ [91/487 files][287.4 MiB/983.8 MiB] 29% Done
\ [92/487 files][292.9 MiB/983.8 MiB] 29% Done
\ [93/487 files][293.7 MiB/983.8 MiB] 29% Done
\ [93/487 files][294.0 MiB/983.8 MiB] 29% Done
\ [94/487 files][295.8 MiB/983.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [95/487 files][300.8 MiB/983.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset.covreport [Content-Type=application/octet-stream]...
Step #8: \ [96/487 files][303.1 MiB/983.8 MiB] 30% Done
\ [97/487 files][303.1 MiB/983.8 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_info [Content-Type=application/octet-stream]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex_colormap.png [Content-Type=image/png]...
Step #8: | [98/487 files][305.8 MiB/983.8 MiB] 31% Done
| [98/487 files][313.1 MiB/983.8 MiB] 31% Done
| [98/487 files][315.3 MiB/983.8 MiB] 32% Done
| [98/487 files][316.5 MiB/983.8 MiB] 32% Done
| [98/487 files][316.5 MiB/983.8 MiB] 32% Done
| [99/487 files][317.6 MiB/983.8 MiB] 32% Done
| [100/487 files][327.3 MiB/983.8 MiB] 33% Done
| [101/487 files][332.0 MiB/983.8 MiB] 33% Done
| [102/487 files][332.8 MiB/983.8 MiB] 33% Done
| [103/487 files][335.6 MiB/983.8 MiB] 34% Done
| [103/487 files][336.1 MiB/983.8 MiB] 34% Done
| [103/487 files][336.9 MiB/983.8 MiB] 34% Done
| [104/487 files][337.4 MiB/983.8 MiB] 34% Done
| [104/487 files][339.0 MiB/983.8 MiB] 34% Done
| [105/487 files][340.8 MiB/983.8 MiB] 34% Done
| [105/487 files][342.1 MiB/983.8 MiB] 34% Done
| [105/487 files][342.4 MiB/983.8 MiB] 34% Done
| [106/487 files][342.6 MiB/983.8 MiB] 34% Done
| [106/487 files][343.4 MiB/983.8 MiB] 34% Done
| [106/487 files][343.7 MiB/983.8 MiB] 34% Done
| [107/487 files][344.4 MiB/983.8 MiB] 35% Done
| [107/487 files][344.7 MiB/983.8 MiB] 35% Done
| [108/487 files][344.7 MiB/983.8 MiB] 35% Done
| [109/487 files][345.8 MiB/983.8 MiB] 35% Done
| [110/487 files][346.3 MiB/983.8 MiB] 35% Done
| [110/487 files][346.3 MiB/983.8 MiB] 35% Done
| [110/487 files][347.1 MiB/983.8 MiB] 35% Done
| [110/487 files][347.5 MiB/983.8 MiB] 35% Done
| [110/487 files][349.2 MiB/983.8 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzVRmaUGql.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [111/487 files][356.4 MiB/983.8 MiB] 36% Done
| [111/487 files][356.4 MiB/983.8 MiB] 36% Done
| [112/487 files][360.1 MiB/983.8 MiB] 36% Done
| [113/487 files][363.3 MiB/983.8 MiB] 36% Done
| [113/487 files][369.2 MiB/983.8 MiB] 37% Done
| [114/487 files][369.2 MiB/983.8 MiB] 37% Done
| [115/487 files][369.7 MiB/983.8 MiB] 37% Done
| [116/487 files][369.7 MiB/983.8 MiB] 37% Done
| [117/487 files][369.7 MiB/983.8 MiB] 37% Done
| [118/487 files][369.7 MiB/983.8 MiB] 37% Done
| [119/487 files][370.5 MiB/983.8 MiB] 37% Done
| [120/487 files][372.3 MiB/983.8 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2EnfxipBWo.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [121/487 files][372.8 MiB/983.8 MiB] 37% Done
| [122/487 files][375.6 MiB/983.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ANHFncTyHG.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: | [123/487 files][378.2 MiB/983.8 MiB] 38% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [124/487 files][387.1 MiB/983.8 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [125/487 files][392.9 MiB/983.8 MiB] 39% Done
| [126/487 files][404.9 MiB/983.8 MiB] 41% Done
| [127/487 files][405.2 MiB/983.8 MiB] 41% Done
| [128/487 files][406.2 MiB/983.8 MiB] 41% Done
| [128/487 files][409.3 MiB/983.8 MiB] 41% Done
| [129/487 files][410.1 MiB/983.8 MiB] 41% Done
| [129/487 files][412.0 MiB/983.8 MiB] 41% Done
| [130/487 files][415.1 MiB/983.8 MiB] 42% Done
| [131/487 files][416.7 MiB/983.8 MiB] 42% Done
| [131/487 files][418.5 MiB/983.8 MiB] 42% Done
| [131/487 files][419.2 MiB/983.8 MiB] 42% Done
| [132/487 files][424.0 MiB/983.8 MiB] 43% Done
| [133/487 files][424.0 MiB/983.8 MiB] 43% Done
| [134/487 files][425.8 MiB/983.8 MiB] 43% Done
| [135/487 files][430.2 MiB/983.8 MiB] 43% Done
| [136/487 files][430.4 MiB/983.8 MiB] 43% Done
| [137/487 files][431.5 MiB/983.8 MiB] 43% Done
| [138/487 files][431.5 MiB/983.8 MiB] 43% Done
| [139/487 files][432.0 MiB/983.8 MiB] 43% Done
| [140/487 files][433.3 MiB/983.8 MiB] 44% Done
| [141/487 files][434.3 MiB/983.8 MiB] 44% Done
| [142/487 files][434.3 MiB/983.8 MiB] 44% Done
| [143/487 files][434.8 MiB/983.8 MiB] 44% Done
| [144/487 files][434.8 MiB/983.8 MiB] 44% Done
| [145/487 files][437.2 MiB/983.8 MiB] 44% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: | [146/487 files][441.0 MiB/983.8 MiB] 44% Done
| [147/487 files][441.5 MiB/983.8 MiB] 44% Done
| [148/487 files][442.6 MiB/983.8 MiB] 44% Done
| [149/487 files][443.1 MiB/983.8 MiB] 45% Done
| [150/487 files][443.4 MiB/983.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_info [Content-Type=application/octet-stream]...
Step #8: | [150/487 files][445.2 MiB/983.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZP1yhJbh5.data [Content-Type=application/octet-stream]...
Step #8: | [151/487 files][445.9 MiB/983.8 MiB] 45% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]...
Step #8: | [152/487 files][449.8 MiB/983.8 MiB] 45% Done
| [152/487 files][457.2 MiB/983.8 MiB] 46% Done
| [152/487 files][458.8 MiB/983.8 MiB] 46% Done
| [152/487 files][459.3 MiB/983.8 MiB] 46% Done
| [152/487 files][460.6 MiB/983.8 MiB] 46% Done
| [153/487 files][468.9 MiB/983.8 MiB] 47% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist_colormap.png [Content-Type=image/png]...
Step #8: | [154/487 files][469.7 MiB/983.8 MiB] 47% Done
| [154/487 files][470.2 MiB/983.8 MiB] 47% Done
/
/ [155/487 files][476.7 MiB/983.8 MiB] 48% Done
/ [156/487 files][477.2 MiB/983.8 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJYLIZBSkS.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IFjV0hIcBh.data [Content-Type=application/octet-stream]...
Step #8: / [157/487 files][480.6 MiB/983.8 MiB] 48% Done
/ [158/487 files][480.6 MiB/983.8 MiB] 48% Done
/ [159/487 files][483.7 MiB/983.8 MiB] 49% Done
/ [160/487 files][484.9 MiB/983.8 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [160/487 files][491.7 MiB/983.8 MiB] 49% Done
/ [160/487 files][492.3 MiB/983.8 MiB] 50% Done
/ [160/487 files][494.3 MiB/983.8 MiB] 50% Done
/ [161/487 files][495.6 MiB/983.8 MiB] 50% Done
/ [162/487 files][503.5 MiB/983.8 MiB] 51% Done
/ [163/487 files][503.8 MiB/983.8 MiB] 51% Done
/ [164/487 files][504.0 MiB/983.8 MiB] 51% Done
/ [165/487 files][506.8 MiB/983.8 MiB] 51% Done
/ [165/487 files][506.8 MiB/983.8 MiB] 51% Done
/ [166/487 files][507.5 MiB/983.8 MiB] 51% Done
/ [167/487 files][507.8 MiB/983.8 MiB] 51% Done
/ [167/487 files][507.8 MiB/983.8 MiB] 51% Done
/ [167/487 files][510.1 MiB/983.8 MiB] 51% Done
/ [168/487 files][518.5 MiB/983.8 MiB] 52% Done
/ [169/487 files][518.7 MiB/983.8 MiB] 52% Done
/ [170/487 files][519.2 MiB/983.8 MiB] 52% Done
/ [171/487 files][519.5 MiB/983.8 MiB] 52% Done
/ [171/487 files][529.9 MiB/983.8 MiB] 53% Done
/ [172/487 files][531.2 MiB/983.8 MiB] 53% Done
/ [173/487 files][531.7 MiB/983.8 MiB] 54% Done
/ [174/487 files][534.2 MiB/983.8 MiB] 54% Done
/ [174/487 files][534.7 MiB/983.8 MiB] 54% Done
/ [175/487 files][534.7 MiB/983.8 MiB] 54% Done
/ [176/487 files][535.2 MiB/983.8 MiB] 54% Done
/ [176/487 files][535.5 MiB/983.8 MiB] 54% Done
/ [177/487 files][537.2 MiB/983.8 MiB] 54% Done
/ [177/487 files][538.8 MiB/983.8 MiB] 54% Done
/ [178/487 files][542.1 MiB/983.8 MiB] 55% Done
/ [179/487 files][546.6 MiB/983.8 MiB] 55% Done
/ [180/487 files][548.4 MiB/983.8 MiB] 55% Done
/ [181/487 files][549.1 MiB/983.8 MiB] 55% Done
/ [182/487 files][551.2 MiB/983.8 MiB] 56% Done
/ [183/487 files][552.2 MiB/983.8 MiB] 56% Done
/ [184/487 files][555.3 MiB/983.8 MiB] 56% Done
/ [185/487 files][555.3 MiB/983.8 MiB] 56% Done
/ [186/487 files][557.1 MiB/983.8 MiB] 56% Done
/ [187/487 files][562.0 MiB/983.8 MiB] 57% Done
/ [188/487 files][562.8 MiB/983.8 MiB] 57% Done
/ [189/487 files][566.6 MiB/983.8 MiB] 57% Done
/ [190/487 files][566.9 MiB/983.8 MiB] 57% Done
/ [191/487 files][566.9 MiB/983.8 MiB] 57% Done
/ [192/487 files][567.9 MiB/983.8 MiB] 57% Done
/ [193/487 files][578.2 MiB/983.8 MiB] 58% Done
/ [194/487 files][586.7 MiB/983.8 MiB] 59% Done
/ [195/487 files][593.2 MiB/983.8 MiB] 60% Done
/ [196/487 files][596.3 MiB/983.8 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all.covreport [Content-Type=application/octet-stream]...
Step #8: / [197/487 files][603.1 MiB/983.8 MiB] 61% Done
/ [198/487 files][603.1 MiB/983.8 MiB] 61% Done
/ [199/487 files][603.3 MiB/983.8 MiB] 61% Done
/ [200/487 files][603.6 MiB/983.8 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBwZv7KVwP.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: / [201/487 files][605.4 MiB/983.8 MiB] 61% Done
/ [202/487 files][606.4 MiB/983.8 MiB] 61% Done
/ [203/487 files][611.3 MiB/983.8 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: / [203/487 files][627.5 MiB/983.8 MiB] 63% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc.covreport [Content-Type=application/octet-stream]...
Step #8: / [203/487 files][638.1 MiB/983.8 MiB] 64% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QIqHcDITJp.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [204/487 files][639.1 MiB/983.8 MiB] 64% Done
/ [205/487 files][641.7 MiB/983.8 MiB] 65% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]...
Step #8: / [206/487 files][646.3 MiB/983.8 MiB] 65% Done
/ [207/487 files][647.5 MiB/983.8 MiB] 65% Done
/ [207/487 files][658.7 MiB/983.8 MiB] 66% Done
/ [207/487 files][666.1 MiB/983.8 MiB] 67% Done
/ [207/487 files][667.4 MiB/983.8 MiB] 67% Done
/ [208/487 files][667.9 MiB/983.8 MiB] 67% Done
/ [208/487 files][667.9 MiB/983.8 MiB] 67% Done
/ [208/487 files][668.4 MiB/983.8 MiB] 67% Done
/ [209/487 files][670.0 MiB/983.8 MiB] 68% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [210/487 files][671.8 MiB/983.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: - [210/487 files][672.9 MiB/983.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [211/487 files][675.5 MiB/983.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWbGavI1B.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [211/487 files][677.8 MiB/983.8 MiB] 68% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-pyhhRxSDjV.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [211/487 files][680.7 MiB/983.8 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-kB2lFq7RFu.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [212/487 files][684.0 MiB/983.8 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qt0mntsdcQ.data [Content-Type=application/octet-stream]...
Step #8: - [213/487 files][686.5 MiB/983.8 MiB] 69% Done
- [214/487 files][687.6 MiB/983.8 MiB] 69% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22CE7mABMP.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: - [215/487 files][690.4 MiB/983.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WXd4zb7dWV.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [215/487 files][693.2 MiB/983.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [215/487 files][693.2 MiB/983.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_colormap.png [Content-Type=image/png]...
Step #8: - [215/487 files][693.7 MiB/983.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yZP1yhJbh5.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [215/487 files][694.2 MiB/983.8 MiB] 70% Done
- [215/487 files][695.5 MiB/983.8 MiB] 70% Done
- [215/487 files][695.8 MiB/983.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1_colormap.png [Content-Type=image/png]...
Step #8: - [216/487 files][696.3 MiB/983.8 MiB] 70% Done
- [217/487 files][696.3 MiB/983.8 MiB] 70% Done
- [218/487 files][696.5 MiB/983.8 MiB] 70% Done
- [219/487 files][696.5 MiB/983.8 MiB] 70% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gV7wOipJxq.data.debug_info [Content-Type=application/octet-stream]...
Step #8: - [220/487 files][696.8 MiB/983.8 MiB] 70% Done
- [220/487 files][696.8 MiB/983.8 MiB] 70% Done
- [220/487 files][698.8 MiB/983.8 MiB] 71% Done
- [220/487 files][700.9 MiB/983.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access.covreport [Content-Type=application/octet-stream]...
Step #8: - [220/487 files][701.4 MiB/983.8 MiB] 71% Done
- [221/487 files][701.9 MiB/983.8 MiB] 71% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2EnfxipBWo.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]...
Step #8: - [222/487 files][702.4 MiB/983.8 MiB] 71% Done
- [223/487 files][702.6 MiB/983.8 MiB] 71% Done
- [223/487 files][702.8 MiB/983.8 MiB] 71% Done
- [224/487 files][703.1 MiB/983.8 MiB] 71% Done
- [224/487 files][705.4 MiB/983.8 MiB] 71% Done
- [224/487 files][709.2 MiB/983.8 MiB] 72% Done
- [224/487 files][711.6 MiB/983.8 MiB] 72% Done
- [225/487 files][712.4 MiB/983.8 MiB] 72% Done
- [225/487 files][712.6 MiB/983.8 MiB] 72% Done
- [226/487 files][712.9 MiB/983.8 MiB] 72% Done
- [226/487 files][712.9 MiB/983.8 MiB] 72% Done
- [226/487 files][713.1 MiB/983.8 MiB] 72% Done
- [226/487 files][713.4 MiB/983.8 MiB] 72% Done
- [226/487 files][713.9 MiB/983.8 MiB] 72% Done
- [226/487 files][714.4 MiB/983.8 MiB] 72% Done
- [226/487 files][715.5 MiB/983.8 MiB] 72% Done
- [226/487 files][716.0 MiB/983.8 MiB] 72% Done
- [226/487 files][718.0 MiB/983.8 MiB] 72% Done
- [227/487 files][718.3 MiB/983.8 MiB] 73% Done
- [227/487 files][720.4 MiB/983.8 MiB] 73% Done
- [227/487 files][723.8 MiB/983.8 MiB] 73% Done
- [227/487 files][725.1 MiB/983.8 MiB] 73% Done
- [227/487 files][725.4 MiB/983.8 MiB] 73% Done
- [228/487 files][726.2 MiB/983.8 MiB] 73% Done
- [229/487 files][726.4 MiB/983.8 MiB] 73% Done
- [230/487 files][726.4 MiB/983.8 MiB] 73% Done
- [231/487 files][726.4 MiB/983.8 MiB] 73% Done
- [232/487 files][735.1 MiB/983.8 MiB] 74% Done
- [233/487 files][737.1 MiB/983.8 MiB] 74% Done
- [234/487 files][737.4 MiB/983.8 MiB] 74% Done
- [235/487 files][746.1 MiB/983.8 MiB] 75% Done
- [236/487 files][748.2 MiB/983.8 MiB] 76% Done
- [237/487 files][753.4 MiB/983.8 MiB] 76% Done
- [238/487 files][754.7 MiB/983.8 MiB] 76% Done
- [239/487 files][773.6 MiB/983.8 MiB] 78% Done
- [240/487 files][775.7 MiB/983.8 MiB] 78% Done
- [241/487 files][780.6 MiB/983.8 MiB] 79% Done
- [242/487 files][780.9 MiB/983.8 MiB] 79% Done
- [243/487 files][785.3 MiB/983.8 MiB] 79% Done
- [244/487 files][785.5 MiB/983.8 MiB] 79% Done
- [245/487 files][786.8 MiB/983.8 MiB] 79% Done
- [246/487 files][787.6 MiB/983.8 MiB] 80% Done
- [247/487 files][788.6 MiB/983.8 MiB] 80% Done
- [248/487 files][789.9 MiB/983.8 MiB] 80% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print.covreport [Content-Type=application/octet-stream]...
Step #8: - [249/487 files][798.2 MiB/983.8 MiB] 81% Done
- [250/487 files][798.2 MiB/983.8 MiB] 81% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-wJYLIZBSkS.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky3mlVSKLl.data [Content-Type=application/octet-stream]...
Step #8: - [251/487 files][808.4 MiB/983.8 MiB] 82% Done
- [252/487 files][809.5 MiB/983.8 MiB] 82% Done
- [253/487 files][811.3 MiB/983.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]...
Step #8: - [254/487 files][812.3 MiB/983.8 MiB] 82% Done
- [255/487 files][812.5 MiB/983.8 MiB] 82% Done
- [256/487 files][812.5 MiB/983.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]...
Step #8: - [257/487 files][814.3 MiB/983.8 MiB] 82% Done
- [257/487 files][814.8 MiB/983.8 MiB] 82% Done
- [257/487 files][815.6 MiB/983.8 MiB] 82% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YE8ZOvzZlM.data [Content-Type=application/octet-stream]...
Step #8: - [257/487 files][816.8 MiB/983.8 MiB] 83% Done
- [257/487 files][817.8 MiB/983.8 MiB] 83% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4aKzeaKTwd.data [Content-Type=application/octet-stream]...
Step #8: - [258/487 files][818.1 MiB/983.8 MiB] 83% Done
- [258/487 files][818.4 MiB/983.8 MiB] 83% Done
- [259/487 files][818.6 MiB/983.8 MiB] 83% Done
- [260/487 files][819.0 MiB/983.8 MiB] 83% Done
- [261/487 files][819.0 MiB/983.8 MiB] 83% Done
- [261/487 files][819.0 MiB/983.8 MiB] 83% Done
- [261/487 files][819.0 MiB/983.8 MiB] 83% Done
- [261/487 files][819.8 MiB/983.8 MiB] 83% Done
- [261/487 files][820.1 MiB/983.8 MiB] 83% Done
- [261/487 files][820.3 MiB/983.8 MiB] 83% Done
- [262/487 files][821.9 MiB/983.8 MiB] 83% Done
- [263/487 files][825.5 MiB/983.8 MiB] 83% Done
- [264/487 files][825.8 MiB/983.8 MiB] 83% Done
- [265/487 files][826.5 MiB/983.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [265/487 files][827.6 MiB/983.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print_colormap.png [Content-Type=image/png]...
Step #8: - [265/487 files][827.8 MiB/983.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddvRwURC3H.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: - [265/487 files][828.6 MiB/983.8 MiB] 84% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UzVRmaUGql.data [Content-Type=application/octet-stream]...
Step #8: - [265/487 files][828.9 MiB/983.8 MiB] 84% Done
- [266/487 files][828.9 MiB/983.8 MiB] 84% Done
- [267/487 files][830.2 MiB/983.8 MiB] 84% Done
- [268/487 files][832.6 MiB/983.8 MiB] 84% Done
- [269/487 files][833.4 MiB/983.8 MiB] 84% Done
\
\ [270/487 files][833.4 MiB/983.8 MiB] 84% Done
\ [271/487 files][837.6 MiB/983.8 MiB] 85% Done
\ [272/487 files][843.1 MiB/983.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r9zYwUGyvf.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [273/487 files][844.1 MiB/983.8 MiB] 85% Done
\ [273/487 files][844.1 MiB/983.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ky3mlVSKLl.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [273/487 files][844.9 MiB/983.8 MiB] 85% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [273/487 files][846.2 MiB/983.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4r7C5n7hoh.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b3b3vSF2z3.data [Content-Type=application/octet-stream]...
Step #8: \ [274/487 files][846.9 MiB/983.8 MiB] 86% Done
\ [274/487 files][846.9 MiB/983.8 MiB] 86% Done
\ [274/487 files][847.4 MiB/983.8 MiB] 86% Done
\ [274/487 files][848.0 MiB/983.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]...
Step #8: \ [275/487 files][848.7 MiB/983.8 MiB] 86% Done
\ [275/487 files][849.2 MiB/983.8 MiB] 86% Done
\ [275/487 files][849.2 MiB/983.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]...
Step #8: \ [275/487 files][850.0 MiB/983.8 MiB] 86% Done
\ [276/487 files][850.5 MiB/983.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jHcZwXrfvP.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [276/487 files][851.8 MiB/983.8 MiB] 86% Done
\ [277/487 files][855.6 MiB/983.8 MiB] 86% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4aKzeaKTwd.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [277/487 files][857.8 MiB/983.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1PLeIUzwc2.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [277/487 files][858.0 MiB/983.8 MiB] 87% Done
\ [277/487 files][858.0 MiB/983.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IBwZv7KVwP.data [Content-Type=application/octet-stream]...
Step #8: \ [277/487 files][858.5 MiB/983.8 MiB] 87% Done
\ [277/487 files][859.0 MiB/983.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink.covreport [Content-Type=application/octet-stream]...
Step #8: \ [277/487 files][860.6 MiB/983.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-jZgbFvBi9T.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-iWmaAQ1xkL.data.debug_all_types [Content-Type=application/octet-stream]...
Step #8: \ [277/487 files][861.1 MiB/983.8 MiB] 87% Done
\ [277/487 files][861.1 MiB/983.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]...
Step #8: \ [278/487 files][862.3 MiB/983.8 MiB] 87% Done
\ [278/487 files][862.3 MiB/983.8 MiB] 87% Done
\ [278/487 files][862.8 MiB/983.8 MiB] 87% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4t7eNVVshg.data [Content-Type=application/octet-stream]...
Step #8: \ [278/487 files][863.6 MiB/983.8 MiB] 87% Done
\ [278/487 files][863.6 MiB/983.8 MiB] 87% Done
\ [279/487 files][864.8 MiB/983.8 MiB] 87% Done
\ [280/487 files][865.4 MiB/983.8 MiB] 87% Done
\ [281/487 files][865.4 MiB/983.8 MiB] 87% Done
\ [282/487 files][868.4 MiB/983.8 MiB] 88% Done
\ [283/487 files][878.0 MiB/983.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-22CE7mABMP.data [Content-Type=application/octet-stream]...
Step #8: \ [283/487 files][881.1 MiB/983.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: \ [283/487 files][881.4 MiB/983.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: \ [283/487 files][881.4 MiB/983.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qt0mntsdcQ.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [283/487 files][881.4 MiB/983.8 MiB] 89% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ddvRwURC3H.data [Content-Type=application/octet-stream]...
Step #8: \ [283/487 files][881.6 MiB/983.8 MiB] 89% Done
\ [284/487 files][884.4 MiB/983.8 MiB] 89% Done
\ [285/487 files][887.0 MiB/983.8 MiB] 90% Done
\ [286/487 files][892.7 MiB/983.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-tcG9SNsvw5.data [Content-Type=application/octet-stream]...
Step #8: \ [286/487 files][893.5 MiB/983.8 MiB] 90% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IFjV0hIcBh.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [286/487 files][896.0 MiB/983.8 MiB] 91% Done
\ [287/487 files][896.5 MiB/983.8 MiB] 91% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5IhLNm0p71.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [287/487 files][897.1 MiB/983.8 MiB] 91% Done
\ [288/487 files][897.9 MiB/983.8 MiB] 91% Done
\ [289/487 files][900.3 MiB/983.8 MiB] 91% Done
\ [290/487 files][902.1 MiB/983.8 MiB] 91% Done
\ [291/487 files][903.1 MiB/983.8 MiB] 91% Done
\ [292/487 files][911.2 MiB/983.8 MiB] 92% Done
\ [293/487 files][916.1 MiB/983.8 MiB] 93% Done
\ [294/487 files][916.4 MiB/983.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index_colormap.png [Content-Type=image/png]...
Step #8: \ [294/487 files][917.9 MiB/983.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu_colormap.png [Content-Type=image/png]...
Step #8: \ [294/487 files][918.6 MiB/983.8 MiB] 93% Done
\ [295/487 files][919.4 MiB/983.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Is45PtVoVz.data [Content-Type=application/octet-stream]...
Step #8: \ [295/487 files][919.9 MiB/983.8 MiB] 93% Done
\ [296/487 files][919.9 MiB/983.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3FcGLCSZsB.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-dyWbGavI1B.data.debug_all_functions [Content-Type=application/octet-stream]...
Step #8: \ [296/487 files][920.7 MiB/983.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]...
Step #8: \ [296/487 files][921.0 MiB/983.8 MiB] 93% Done
\ [296/487 files][921.8 MiB/983.8 MiB] 93% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]...
Step #8: \ [296/487 files][923.3 MiB/983.8 MiB] 93% Done
\ [297/487 files][926.6 MiB/983.8 MiB] 94% Done
\ [298/487 files][929.4 MiB/983.8 MiB] 94% Done
\ [299/487 files][934.2 MiB/983.8 MiB] 94% Done
\ [300/487 files][934.4 MiB/983.8 MiB] 94% Done
\ [301/487 files][934.4 MiB/983.8 MiB] 94% Done
\ [302/487 files][935.5 MiB/983.8 MiB] 95% Done
\ [303/487 files][935.5 MiB/983.8 MiB] 95% Done
\ [304/487 files][935.5 MiB/983.8 MiB] 95% Done
\ [305/487 files][935.8 MiB/983.8 MiB] 95% Done
\ [306/487 files][935.8 MiB/983.8 MiB] 95% Done
\ [307/487 files][936.5 MiB/983.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vkmg0k3Jam.data.debug_all_globals [Content-Type=application/octet-stream]...
Step #8: \ [307/487 files][936.8 MiB/983.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-b3b3vSF2z3.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-2EnfxipBWo.data.yaml [Content-Type=application/octet-stream]...
Step #8: \ [307/487 files][937.1 MiB/983.8 MiB] 95% Done
\ [307/487 files][937.1 MiB/983.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-K1QSsjpwxn.data.debug_info [Content-Type=application/octet-stream]...
Step #8: \ [307/487 files][937.3 MiB/983.8 MiB] 95% Done
\ [308/487 files][939.1 MiB/983.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]...
Step #8: \ [308/487 files][940.4 MiB/983.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QIqHcDITJp.data.debug_info [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]...
Step #8: \ [308/487 files][942.4 MiB/983.8 MiB] 95% Done
\ [308/487 files][942.4 MiB/983.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: \ [309/487 files][943.0 MiB/983.8 MiB] 95% Done
\ [309/487 files][943.0 MiB/983.8 MiB] 95% Done
\ [309/487 files][943.0 MiB/983.8 MiB] 95% Done
\ [309/487 files][943.0 MiB/983.8 MiB] 95% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]...
Step #8: \ [310/487 files][943.3 MiB/983.8 MiB] 95% Done
\ [310/487 files][943.5 MiB/983.8 MiB] 95% Done
\ [311/487 files][946.7 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: \ [311/487 files][947.5 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]...
Step #8: \ [311/487 files][948.0 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]...
Step #8: \ [311/487 files][948.0 MiB/983.8 MiB] 96% Done
\ [312/487 files][948.2 MiB/983.8 MiB] 96% Done
\ [313/487 files][948.2 MiB/983.8 MiB] 96% Done
\ [314/487 files][948.5 MiB/983.8 MiB] 96% Done
\ [315/487 files][949.0 MiB/983.8 MiB] 96% Done
\ [316/487 files][949.0 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]...
Step #8: \ [317/487 files][949.8 MiB/983.8 MiB] 96% Done
\ [317/487 files][949.8 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]...
Step #8: \ [317/487 files][950.1 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]...
Step #8: \ [317/487 files][950.4 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: \ [317/487 files][950.6 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]...
Step #8: \ [317/487 files][950.6 MiB/983.8 MiB] 96% Done
\ [317/487 files][950.6 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]...
Step #8: \ [317/487 files][951.4 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: \ [318/487 files][951.9 MiB/983.8 MiB] 96% Done
\ [318/487 files][951.9 MiB/983.8 MiB] 96% Done
\ [319/487 files][951.9 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]...
Step #8: \ [319/487 files][952.4 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]...
Step #8: \ [319/487 files][952.7 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]...
Step #8: \ [319/487 files][953.2 MiB/983.8 MiB] 96% Done
\ [319/487 files][953.4 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]...
Step #8: \ [319/487 files][954.0 MiB/983.8 MiB] 96% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]...
Step #8: \ [319/487 files][954.8 MiB/983.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]...
Step #8: \ [320/487 files][955.5 MiB/983.8 MiB] 97% Done
\ [320/487 files][955.5 MiB/983.8 MiB] 97% Done
\ [321/487 files][956.2 MiB/983.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]...
Step #8: \ [321/487 files][956.2 MiB/983.8 MiB] 97% Done
\ [321/487 files][956.5 MiB/983.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]...
Step #8: \ [321/487 files][962.2 MiB/983.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]...
Step #8: \ [322/487 files][963.0 MiB/983.8 MiB] 97% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]...
Step #8: \ [322/487 files][963.7 MiB/983.8 MiB] 97% Done
\ [322/487 files][963.9 MiB/983.8 MiB] 97% Done
\ [322/487 files][964.2 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]...
Step #8: \ [322/487 files][966.0 MiB/983.8 MiB] 98% Done
\ [323/487 files][966.3 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]...
Step #8: \ [324/487 files][967.0 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]...
Step #8: |
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]...
Step #8: | [324/487 files][968.4 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]...
Step #8: | [324/487 files][968.4 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]...
Step #8: | [324/487 files][969.0 MiB/983.8 MiB] 98% Done
| [324/487 files][969.0 MiB/983.8 MiB] 98% Done
| [324/487 files][970.0 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]...
Step #8: | [324/487 files][970.0 MiB/983.8 MiB] 98% Done
| [325/487 files][970.0 MiB/983.8 MiB] 98% Done
| [325/487 files][970.0 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]...
Step #8: | [325/487 files][970.8 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]...
Step #8: | [326/487 files][971.8 MiB/983.8 MiB] 98% Done
| [326/487 files][972.3 MiB/983.8 MiB] 98% Done
| [326/487 files][973.1 MiB/983.8 MiB] 98% Done
| [326/487 files][973.1 MiB/983.8 MiB] 98% Done
| [327/487 files][973.7 MiB/983.8 MiB] 98% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]...
Step #8: | [327/487 files][974.0 MiB/983.8 MiB] 99% Done
| [327/487 files][974.0 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]...
Step #8: | [328/487 files][975.9 MiB/983.8 MiB] 99% Done
| [328/487 files][976.7 MiB/983.8 MiB] 99% Done
| [328/487 files][977.2 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]...
Step #8: | [328/487 files][977.8 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]...
Step #8: | [328/487 files][978.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]...
Step #8: | [328/487 files][978.6 MiB/983.8 MiB] 99% Done
| [328/487 files][979.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]...
Step #8: | [328/487 files][980.4 MiB/983.8 MiB] 99% Done
| [328/487 files][981.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]...
Step #8: | [328/487 files][981.4 MiB/983.8 MiB] 99% Done
| [328/487 files][981.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]...
Step #8: | [328/487 files][981.6 MiB/983.8 MiB] 99% Done
| [329/487 files][981.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]...
Step #8: | [329/487 files][981.6 MiB/983.8 MiB] 99% Done
| [330/487 files][981.6 MiB/983.8 MiB] 99% Done
| [330/487 files][981.6 MiB/983.8 MiB] 99% Done
| [331/487 files][981.6 MiB/983.8 MiB] 99% Done
| [331/487 files][981.6 MiB/983.8 MiB] 99% Done
| [331/487 files][981.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]...
Step #8: | [332/487 files][981.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]...
Step #8: | [333/487 files][981.7 MiB/983.8 MiB] 99% Done
| [333/487 files][981.7 MiB/983.8 MiB] 99% Done
| [334/487 files][981.7 MiB/983.8 MiB] 99% Done
| [334/487 files][981.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]...
Step #8: | [335/487 files][981.7 MiB/983.8 MiB] 99% Done
| [336/487 files][981.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]...
Step #8: | [337/487 files][981.8 MiB/983.8 MiB] 99% Done
| [338/487 files][981.8 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]...
Step #8: | [339/487 files][981.8 MiB/983.8 MiB] 99% Done
| [339/487 files][981.8 MiB/983.8 MiB] 99% Done
| [339/487 files][981.8 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]...
Step #8: | [340/487 files][981.9 MiB/983.8 MiB] 99% Done
| [341/487 files][981.9 MiB/983.8 MiB] 99% Done
| [341/487 files][982.0 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]...
Step #8: | [341/487 files][982.0 MiB/983.8 MiB] 99% Done
| [341/487 files][982.0 MiB/983.8 MiB] 99% Done
| [342/487 files][982.0 MiB/983.8 MiB] 99% Done
| [342/487 files][982.0 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]...
Step #8: | [343/487 files][982.0 MiB/983.8 MiB] 99% Done
| [344/487 files][982.0 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]...
Step #8: | [345/487 files][982.0 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]...
Step #8: | [346/487 files][982.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]...
Step #8: | [346/487 files][982.1 MiB/983.8 MiB] 99% Done
| [347/487 files][982.1 MiB/983.8 MiB] 99% Done
| [347/487 files][982.1 MiB/983.8 MiB] 99% Done
| [348/487 files][982.1 MiB/983.8 MiB] 99% Done
| [348/487 files][982.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]...
Step #8: | [348/487 files][982.1 MiB/983.8 MiB] 99% Done
| [349/487 files][982.1 MiB/983.8 MiB] 99% Done
| [349/487 files][982.1 MiB/983.8 MiB] 99% Done
| [350/487 files][982.1 MiB/983.8 MiB] 99% Done
| [351/487 files][982.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]...
Step #8: | [351/487 files][982.1 MiB/983.8 MiB] 99% Done
| [352/487 files][982.1 MiB/983.8 MiB] 99% Done
| [353/487 files][982.1 MiB/983.8 MiB] 99% Done
| [353/487 files][982.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]...
Step #8: | [354/487 files][982.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]...
Step #8: | [354/487 files][982.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]...
Step #8: | [354/487 files][982.2 MiB/983.8 MiB] 99% Done
| [354/487 files][982.2 MiB/983.8 MiB] 99% Done
| [354/487 files][982.2 MiB/983.8 MiB] 99% Done
| [354/487 files][982.2 MiB/983.8 MiB] 99% Done
| [354/487 files][982.2 MiB/983.8 MiB] 99% Done
| [355/487 files][982.2 MiB/983.8 MiB] 99% Done
| [356/487 files][982.2 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]...
Step #8: | [356/487 files][982.2 MiB/983.8 MiB] 99% Done
| [356/487 files][982.2 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]...
Step #8: | [357/487 files][982.2 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]...
Step #8: | [358/487 files][982.2 MiB/983.8 MiB] 99% Done
| [359/487 files][982.2 MiB/983.8 MiB] 99% Done
| [359/487 files][982.2 MiB/983.8 MiB] 99% Done
| [359/487 files][982.3 MiB/983.8 MiB] 99% Done
| [360/487 files][982.4 MiB/983.8 MiB] 99% Done
| [361/487 files][982.4 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]...
Step #8: | [361/487 files][982.5 MiB/983.8 MiB] 99% Done
| [362/487 files][982.5 MiB/983.8 MiB] 99% Done
| [363/487 files][982.5 MiB/983.8 MiB] 99% Done
| [363/487 files][982.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]...
Step #8: | [364/487 files][982.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]...
Step #8: | [364/487 files][982.7 MiB/983.8 MiB] 99% Done
| [365/487 files][982.7 MiB/983.8 MiB] 99% Done
| [365/487 files][982.7 MiB/983.8 MiB] 99% Done
| [366/487 files][982.7 MiB/983.8 MiB] 99% Done
| [367/487 files][982.7 MiB/983.8 MiB] 99% Done
| [368/487 files][982.7 MiB/983.8 MiB] 99% Done
| [369/487 files][982.7 MiB/983.8 MiB] 99% Done
| [370/487 files][982.7 MiB/983.8 MiB] 99% Done
| [371/487 files][982.7 MiB/983.8 MiB] 99% Done
| [372/487 files][982.7 MiB/983.8 MiB] 99% Done
| [373/487 files][983.0 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]...
Step #8: | [374/487 files][983.0 MiB/983.8 MiB] 99% Done
| [375/487 files][983.0 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]...
Step #8: | [376/487 files][983.1 MiB/983.8 MiB] 99% Done
| [376/487 files][983.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]...
Step #8: | [377/487 files][983.1 MiB/983.8 MiB] 99% Done
| [377/487 files][983.1 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]...
Step #8: | [377/487 files][983.2 MiB/983.8 MiB] 99% Done
| [378/487 files][983.2 MiB/983.8 MiB] 99% Done
| [378/487 files][983.2 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]...
Step #8: | [379/487 files][983.2 MiB/983.8 MiB] 99% Done
| [380/487 files][983.2 MiB/983.8 MiB] 99% Done
| [381/487 files][983.3 MiB/983.8 MiB] 99% Done
| [381/487 files][983.3 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]...
Step #8: | [381/487 files][983.3 MiB/983.8 MiB] 99% Done
| [381/487 files][983.3 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]...
Step #8: | [381/487 files][983.3 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]...
Step #8: | [381/487 files][983.3 MiB/983.8 MiB] 99% Done
| [382/487 files][983.3 MiB/983.8 MiB] 99% Done
| [383/487 files][983.3 MiB/983.8 MiB] 99% Done
| [384/487 files][983.3 MiB/983.8 MiB] 99% Done
| [385/487 files][983.3 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]...
Step #8: | [385/487 files][983.3 MiB/983.8 MiB] 99% Done
| [386/487 files][983.3 MiB/983.8 MiB] 99% Done
| [387/487 files][983.4 MiB/983.8 MiB] 99% Done
| [388/487 files][983.4 MiB/983.8 MiB] 99% Done
| [389/487 files][983.4 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]...
Step #8: | [390/487 files][983.4 MiB/983.8 MiB] 99% Done
| [391/487 files][983.4 MiB/983.8 MiB] 99% Done
| [392/487 files][983.4 MiB/983.8 MiB] 99% Done
| [392/487 files][983.4 MiB/983.8 MiB] 99% Done
| [393/487 files][983.4 MiB/983.8 MiB] 99% Done
| [394/487 files][983.4 MiB/983.8 MiB] 99% Done
| [395/487 files][983.5 MiB/983.8 MiB] 99% Done
| [396/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]...
Step #8: | [396/487 files][983.5 MiB/983.8 MiB] 99% Done
| [397/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]...
Step #8: | [397/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]...
Step #8: | [397/487 files][983.5 MiB/983.8 MiB] 99% Done
| [398/487 files][983.5 MiB/983.8 MiB] 99% Done
| [399/487 files][983.5 MiB/983.8 MiB] 99% Done
| [400/487 files][983.5 MiB/983.8 MiB] 99% Done
| [401/487 files][983.5 MiB/983.8 MiB] 99% Done
| [402/487 files][983.5 MiB/983.8 MiB] 99% Done
| [403/487 files][983.5 MiB/983.8 MiB] 99% Done
| [404/487 files][983.5 MiB/983.8 MiB] 99% Done
| [405/487 files][983.5 MiB/983.8 MiB] 99% Done
| [406/487 files][983.5 MiB/983.8 MiB] 99% Done
| [407/487 files][983.5 MiB/983.8 MiB] 99% Done
| [408/487 files][983.5 MiB/983.8 MiB] 99% Done
| [409/487 files][983.5 MiB/983.8 MiB] 99% Done
| [410/487 files][983.5 MiB/983.8 MiB] 99% Done
| [411/487 files][983.5 MiB/983.8 MiB] 99% Done
| [412/487 files][983.5 MiB/983.8 MiB] 99% Done
| [413/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]...
Step #8: | [413/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]...
Step #8: | [413/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]...
Step #8: | [413/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]...
Step #8: | [413/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]...
Step #8: | [413/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]...
Step #8: | [413/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]...
Step #8: | [413/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]...
Step #8: | [414/487 files][983.5 MiB/983.8 MiB] 99% Done
| [415/487 files][983.5 MiB/983.8 MiB] 99% Done
| [416/487 files][983.5 MiB/983.8 MiB] 99% Done
| [416/487 files][983.5 MiB/983.8 MiB] 99% Done
| [417/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]...
Step #8: | [417/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]...
Step #8: | [417/487 files][983.5 MiB/983.8 MiB] 99% Done
| [417/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]...
Step #8: | [417/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]...
Step #8: | [417/487 files][983.5 MiB/983.8 MiB] 99% Done
| [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
| [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]...
Step #8: | [418/487 files][983.5 MiB/983.8 MiB] 99% Done
| [419/487 files][983.5 MiB/983.8 MiB] 99% Done
| [420/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]...
Step #8: | [421/487 files][983.5 MiB/983.8 MiB] 99% Done
| [421/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]...
Step #8: | [421/487 files][983.5 MiB/983.8 MiB] 99% Done
| [422/487 files][983.5 MiB/983.8 MiB] 99% Done
| [423/487 files][983.5 MiB/983.8 MiB] 99% Done
| [424/487 files][983.5 MiB/983.8 MiB] 99% Done
| [425/487 files][983.5 MiB/983.8 MiB] 99% Done
| [426/487 files][983.5 MiB/983.8 MiB] 99% Done
| [427/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.5 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.6 MiB/983.8 MiB] 99% Done
| [427/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]...
Step #8: | [427/487 files][983.6 MiB/983.8 MiB] 99% Done
| [428/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]...
Step #8: | [428/487 files][983.6 MiB/983.8 MiB] 99% Done
| [429/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]...
Step #8: | [430/487 files][983.6 MiB/983.8 MiB] 99% Done
| [430/487 files][983.6 MiB/983.8 MiB] 99% Done
| [431/487 files][983.6 MiB/983.8 MiB] 99% Done
| [432/487 files][983.6 MiB/983.8 MiB] 99% Done
| [433/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]...
Step #8: | [433/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]...
Step #8: | [433/487 files][983.6 MiB/983.8 MiB] 99% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]...
Step #8: / [433/487 files][983.6 MiB/983.8 MiB] 99% Done
/ [434/487 files][983.6 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]...
Step #8: / [434/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]...
Step #8: / [434/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]...
Step #8: / [434/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]...
Step #8: / [434/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]...
Step #8: / [435/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [435/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [436/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]...
Step #8: / [436/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [437/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [438/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]...
Step #8: / [438/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]...
Step #8: / [438/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]...
Step #8: / [438/487 files][983.7 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]...
Step #8: / [438/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [438/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [439/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [440/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [441/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [442/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [443/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [444/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [445/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [446/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [447/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [448/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [449/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [450/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [451/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [452/487 files][983.7 MiB/983.8 MiB] 99% Done
/ [453/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [454/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [455/487 files][983.8 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]...
Step #8: / [455/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [456/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [457/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [458/487 files][983.8 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]...
Step #8: / [459/487 files][983.8 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]...
Step #8: / [459/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [459/487 files][983.8 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]...
Step #8: / [459/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [459/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [460/487 files][983.8 MiB/983.8 MiB] 99% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]...
Step #8: / [460/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [461/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [462/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [463/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [464/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [465/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [466/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [467/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [468/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [469/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [470/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [471/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [472/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [473/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [474/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [475/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [476/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [477/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [478/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [479/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [480/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [481/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [482/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [483/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [484/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [485/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [486/487 files][983.8 MiB/983.8 MiB] 99% Done
/ [487/487 files][983.8 MiB/983.8 MiB] 100% Done
Step #8: Operation completed over 487 objects/983.8 MiB.
Finished Step #8
PUSH
DONE