starting build "f66165ba-fb1a-4336-a8be-ca4602895af4" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: ceeaa2730ef5: Pulling fs layer Step #0: 34899b9607cc: Pulling fs layer Step #0: 2540cce9a950: Pulling fs layer Step #0: bd080e91f672: Pulling fs layer Step #0: 825b38c57f56: Pulling fs layer Step #0: 5ca44a9244f0: Pulling fs layer Step #0: eb4b38b750ac: Pulling fs layer Step #0: 7e238201c1e0: Pulling fs layer Step #0: d923463afbb0: Pulling fs layer Step #0: 04bed97884b6: Pulling fs layer Step #0: 84f6dcee966d: Pulling fs layer Step #0: 284ba55f9197: Pulling fs layer Step #0: 472faa6b6685: Pulling fs layer Step #0: 74318d5d4c3d: Pulling fs layer Step #0: f3059053ee86: Pulling fs layer Step #0: 4f3e220496da: Pulling fs layer Step #0: d5b2a41a8048: Pulling fs layer Step #0: cf890f0384f8: Pulling fs layer Step #0: 31d714c150ba: Pulling fs layer Step #0: 5171995951fb: Pulling fs layer Step #0: 8b82f3d5e8ee: Pulling fs layer Step #0: 160dbc245156: Pulling fs layer Step #0: bd080e91f672: Waiting Step #0: 201de004bb8f: Pulling fs layer Step #0: eb4b38b750ac: Waiting Step #0: 789c34509bc9: Pulling fs layer Step #0: 7e238201c1e0: Waiting Step #0: 878a32c87ab6: Pulling fs layer Step #0: 825b38c57f56: Waiting Step #0: d923463afbb0: Waiting Step #0: 04bed97884b6: Waiting Step #0: 84f6dcee966d: Waiting Step #0: 284ba55f9197: Waiting Step #0: 201de004bb8f: Waiting Step #0: 31d714c150ba: Waiting Step #0: 472faa6b6685: Waiting Step #0: 789c34509bc9: Waiting Step #0: 74318d5d4c3d: Waiting Step #0: 8b82f3d5e8ee: Waiting Step #0: 160dbc245156: Waiting Step #0: 878a32c87ab6: Waiting Step #0: f3059053ee86: Waiting Step #0: cf890f0384f8: Waiting Step #0: 5171995951fb: Waiting Step #0: 4f3e220496da: Waiting Step #0: 2540cce9a950: Waiting Step #0: 34899b9607cc: Verifying Checksum Step #0: 34899b9607cc: Download complete Step #0: 2540cce9a950: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: bd080e91f672: Verifying Checksum Step #0: bd080e91f672: Download complete Step #0: 825b38c57f56: Verifying Checksum Step #0: 825b38c57f56: Download complete Step #0: eb4b38b750ac: Verifying Checksum Step #0: eb4b38b750ac: Download complete Step #0: 5ca44a9244f0: Verifying Checksum Step #0: 5ca44a9244f0: Download complete Step #0: d923463afbb0: Verifying Checksum Step #0: d923463afbb0: Download complete Step #0: ceeaa2730ef5: Verifying Checksum Step #0: ceeaa2730ef5: Download complete Step #0: 04bed97884b6: Verifying Checksum Step #0: 04bed97884b6: Download complete Step #0: 84f6dcee966d: Verifying Checksum Step #0: 84f6dcee966d: Download complete Step #0: 472faa6b6685: Verifying Checksum Step #0: 472faa6b6685: Download complete Step #0: 7e238201c1e0: Verifying Checksum Step #0: 7e238201c1e0: Download complete Step #0: b549f31133a9: Pull complete Step #0: 74318d5d4c3d: Download complete Step #0: f3059053ee86: Verifying Checksum Step #0: f3059053ee86: Download complete Step #0: d5b2a41a8048: Verifying Checksum Step #0: d5b2a41a8048: Download complete Step #0: 284ba55f9197: Verifying Checksum Step #0: 284ba55f9197: Download complete Step #0: 31d714c150ba: Verifying Checksum Step #0: 31d714c150ba: Download complete Step #0: 5171995951fb: Download complete Step #0: 8b82f3d5e8ee: Verifying Checksum Step #0: 8b82f3d5e8ee: Download complete Step #0: cf890f0384f8: Verifying Checksum Step #0: cf890f0384f8: Download complete Step #0: 4f3e220496da: Verifying Checksum Step #0: 4f3e220496da: Download complete Step #0: 789c34509bc9: Verifying Checksum Step #0: 789c34509bc9: Download complete Step #0: 201de004bb8f: Verifying Checksum Step #0: 201de004bb8f: Download complete Step #0: ceeaa2730ef5: Pull complete Step #0: 34899b9607cc: Pull complete Step #0: 160dbc245156: Verifying Checksum Step #0: 160dbc245156: Download complete Step #0: 2540cce9a950: Pull complete Step #0: bd080e91f672: Pull complete Step #0: 825b38c57f56: Pull complete Step #0: 5ca44a9244f0: Pull complete Step #0: eb4b38b750ac: Pull complete Step #0: 7e238201c1e0: Pull complete Step #0: d923463afbb0: Pull complete Step #0: 04bed97884b6: Pull complete Step #0: 84f6dcee966d: Pull complete Step #0: 284ba55f9197: Pull complete Step #0: 472faa6b6685: Pull complete Step #0: 74318d5d4c3d: Pull complete Step #0: f3059053ee86: Pull complete Step #0: 4f3e220496da: Pull complete Step #0: d5b2a41a8048: Pull complete Step #0: cf890f0384f8: Pull complete Step #0: 31d714c150ba: Pull complete Step #0: 5171995951fb: Pull complete Step #0: 8b82f3d5e8ee: Pull complete Step #0: 160dbc245156: Pull complete Step #0: 201de004bb8f: Pull complete Step #0: 789c34509bc9: Pull complete Step #0: 878a32c87ab6: Pull complete Step #0: Digest: sha256:09828fc36745dc953e95ddc1d24f4c5c713bbb766c586116b90a472823bc5acb Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_arm64_arm.covreport... Step #1: / [0/13 files][ 0.0 B/ 68.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_arm64_armbe.covreport... Step #1: / [0/13 files][ 0.0 B/ 68.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_arm_arm.covreport... Step #1: / [0/13 files][ 0.0 B/ 68.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_arm_thumb.covreport... Step #1: / [0/13 files][ 0.0 B/ 68.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_arm_armbe.covreport... Step #1: / [0/13 files][ 0.0 B/ 68.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_m68k_be.covreport... Step #1: / [0/13 files][ 4.9 MiB/ 68.6 MiB] 7% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_mips_32be.covreport... Step #1: / [0/13 files][ 5.7 MiB/ 68.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_mips_32le.covreport... Step #1: / [0/13 files][ 5.9 MiB/ 68.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_s390x_be.covreport... Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_x86_16.covreport... Step #1: / [0/13 files][ 5.9 MiB/ 68.6 MiB] 8% Done / [0/13 files][ 5.9 MiB/ 68.6 MiB] 8% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_sparc_32be.covreport... Step #1: / [0/13 files][ 6.4 MiB/ 68.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_x86_32.covreport... Step #1: / [0/13 files][ 6.7 MiB/ 68.6 MiB] 9% Done Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250828/fuzz_emu_x86_64.covreport... Step #1: / [0/13 files][ 6.7 MiB/ 68.6 MiB] 9% Done / [1/13 files][ 22.6 MiB/ 68.6 MiB] 32% Done / [2/13 files][ 27.2 MiB/ 68.6 MiB] 39% Done / [3/13 files][ 36.7 MiB/ 68.6 MiB] 53% Done / [4/13 files][ 39.5 MiB/ 68.6 MiB] 57% Done / [5/13 files][ 40.2 MiB/ 68.6 MiB] 58% Done / [6/13 files][ 56.2 MiB/ 68.6 MiB] 81% Done / [7/13 files][ 57.8 MiB/ 68.6 MiB] 84% Done / [8/13 files][ 58.2 MiB/ 68.6 MiB] 84% Done / [9/13 files][ 58.8 MiB/ 68.6 MiB] 85% Done / [10/13 files][ 64.1 MiB/ 68.6 MiB] 93% Done - - [11/13 files][ 66.1 MiB/ 68.6 MiB] 96% Done - [12/13 files][ 66.6 MiB/ 68.6 MiB] 97% Done - [13/13 files][ 68.6 MiB/ 68.6 MiB] 100% Done Step #1: Operation completed over 13 objects/68.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 70232 Step #2: -rw-r--r-- 1 root root 8303705 Aug 28 10:09 fuzz_emu_arm64_arm.covreport Step #2: -rw-r--r-- 1 root root 1861812 Aug 28 10:09 fuzz_emu_x86_16.covreport Step #2: -rw-r--r-- 1 root root 2867372 Aug 28 10:09 fuzz_emu_m68k_be.covreport Step #2: -rw-r--r-- 1 root root 6473262 Aug 28 10:09 fuzz_emu_x86_64.covreport Step #2: -rw-r--r-- 1 root root 3988752 Aug 28 10:09 fuzz_emu_arm_armbe.covreport Step #2: -rw-r--r-- 1 root root 1859203 Aug 28 10:09 fuzz_emu_sparc_32be.covreport Step #2: -rw-r--r-- 1 root root 5870684 Aug 28 10:09 fuzz_emu_arm_arm.covreport Step #2: -rw-r--r-- 1 root root 5875978 Aug 28 10:09 fuzz_emu_arm_thumb.covreport Step #2: -rw-r--r-- 1 root root 8297110 Aug 28 10:09 fuzz_emu_arm64_armbe.covreport Step #2: -rw-r--r-- 1 root root 6415463 Aug 28 10:09 fuzz_emu_x86_32.covreport Step #2: -rw-r--r-- 1 root root 5571222 Aug 28 10:09 fuzz_emu_s390x_be.covreport Step #2: -rw-r--r-- 1 root root 7353785 Aug 28 10:09 fuzz_emu_mips_32le.covreport Step #2: -rw-r--r-- 1 root root 7147565 Aug 28 10:09 fuzz_emu_mips_32be.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a" Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Already have image (with digest): gcr.io/cloud-builders/docker Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Sending build context to Docker daemon 5.632kB Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": latest: Pulling from oss-fuzz-base/base-builder Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": b549f31133a9: Already exists Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ceeaa2730ef5: Already exists Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 34899b9607cc: Already exists Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": f5b1be7c21c9: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 7e1076573dd9: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8d2d01581648: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 1d89b1e65739: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ad6fadcabf35: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a2a4c4e66bab: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c277ad38f225: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": f1a81174daa9: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 59887d75301c: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e4fdb96193f4: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 4132adae26e6: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e5fd9798df9a: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3f7c0ae9dd08: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 99de938b0125: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 58a716a045d4: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8cb25b00b611: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 24379dd40cea: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d349d7d7cb93: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8762aa0015fe: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": f1a81174daa9: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c2189f1c152c: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d86d97bde3ce: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e2e05b9e9c2e: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 82b88a22c3c8: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": b5e2332e5c98: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a204229f08c8: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ad6fadcabf35: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 0fd5b5aa96a0: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5e18dce8fbb7: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 1d89b1e65739: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3b96df51b576: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 4132adae26e6: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5897093a86a4: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e5fd9798df9a: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 74b89dc4365f: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3f7c0ae9dd08: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 183bdf846efc: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a2a4c4e66bab: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 6fb833ed4c4c: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 99de938b0125: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c277ad38f225: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 71d07114d417: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 2b09b649f5ab: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 669057a7b6e6: Pulling fs layer Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e4fdb96193f4: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 58a716a045d4: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 59887d75301c: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8cb25b00b611: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d349d7d7cb93: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 24379dd40cea: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8762aa0015fe: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c2189f1c152c: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3b96df51b576: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 6fb833ed4c4c: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5897093a86a4: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d86d97bde3ce: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 74b89dc4365f: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 669057a7b6e6: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e2e05b9e9c2e: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": b5e2332e5c98: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 82b88a22c3c8: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 71d07114d417: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a204229f08c8: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5e18dce8fbb7: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 2b09b649f5ab: Waiting Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8d2d01581648: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8d2d01581648: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 7e1076573dd9: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 7e1076573dd9: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ad6fadcabf35: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ad6fadcabf35: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": f5b1be7c21c9: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a2a4c4e66bab: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a2a4c4e66bab: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": f1a81174daa9: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": f1a81174daa9: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 59887d75301c: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 59887d75301c: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e4fdb96193f4: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e4fdb96193f4: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": f5b1be7c21c9: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 4132adae26e6: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 4132adae26e6: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c277ad38f225: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c277ad38f225: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e5fd9798df9a: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e5fd9798df9a: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 7e1076573dd9: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3f7c0ae9dd08: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8d2d01581648: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 99de938b0125: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 99de938b0125: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 58a716a045d4: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 58a716a045d4: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8cb25b00b611: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8cb25b00b611: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 24379dd40cea: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 24379dd40cea: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d349d7d7cb93: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d349d7d7cb93: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8762aa0015fe: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8762aa0015fe: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c2189f1c152c: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c2189f1c152c: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d86d97bde3ce: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d86d97bde3ce: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e2e05b9e9c2e: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e2e05b9e9c2e: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 82b88a22c3c8: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 1d89b1e65739: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 1d89b1e65739: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": b5e2332e5c98: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a204229f08c8: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a204229f08c8: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 0fd5b5aa96a0: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 0fd5b5aa96a0: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3b96df51b576: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3b96df51b576: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5e18dce8fbb7: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5e18dce8fbb7: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5897093a86a4: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 74b89dc4365f: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 74b89dc4365f: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 183bdf846efc: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 183bdf846efc: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 6fb833ed4c4c: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 6fb833ed4c4c: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 71d07114d417: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 71d07114d417: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 669057a7b6e6: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 669057a7b6e6: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 2b09b649f5ab: Verifying Checksum Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 2b09b649f5ab: Download complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 1d89b1e65739: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ad6fadcabf35: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a2a4c4e66bab: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c277ad38f225: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": f1a81174daa9: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 59887d75301c: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e4fdb96193f4: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 4132adae26e6: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e5fd9798df9a: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3f7c0ae9dd08: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 99de938b0125: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 58a716a045d4: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8cb25b00b611: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 24379dd40cea: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d349d7d7cb93: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 8762aa0015fe: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": c2189f1c152c: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": d86d97bde3ce: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": e2e05b9e9c2e: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 82b88a22c3c8: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": b5e2332e5c98: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": a204229f08c8: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 0fd5b5aa96a0: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5e18dce8fbb7: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 3b96df51b576: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 5897093a86a4: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 74b89dc4365f: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 183bdf846efc: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 6fb833ed4c4c: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 71d07114d417: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 2b09b649f5ab: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 669057a7b6e6: Pull complete Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Digest: sha256:9509da18aa75360d12bbff3defc40aba01ec19b2ab1f4952b8c11bb9beced764 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ---> 20861a6d60cc Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config make python3 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ---> Running in c56f4e750216 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:1 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Fetched 383 kB in 1s (387 kB/s) Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Reading package lists... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Reading package lists... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Building dependency tree... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Reading state information... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": make is already the newest version (4.2.1-1.2). Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": make set to manually installed. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": The following packages were automatically installed and are no longer required: Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": autotools-dev libsigsegv2 m4 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Use 'apt autoremove' to remove them. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": The following additional packages will be installed: Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": xdg-user-dirs Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Suggested packages: Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": cmake-doc ninja-build lrzip python3-doc python3-tk python3-venv Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": python3.8-venv python3.8-doc binfmt-support Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": The following NEW packages will be installed: Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": cmake cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": mime-support pkg-config python3 python3-minimal python3.8 python3.8-minimal Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": shared-mime-info xdg-user-dirs Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Need to get 22.0 MB of archives. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": After this operation, 98.7 MB of additional disk space will be used. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": debconf: delaying package configuration, since apt-utils is not installed Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Fetched 22.0 MB in 2s (10.5 MB/s) Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libpython3.8-minimal:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17483 files and directories currently installed.) Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package python3.8-minimal. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package python3-minimal. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17766 files and directories currently installed.) Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package mime-support. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking mime-support (3.64ubuntu1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libmpdec2:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package python3.8. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libpython3-stdlib:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package python3. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18168 files and directories currently installed.) Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking python3 (3.8.2-0ubuntu2) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libmagic-mgc. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libmagic-mgc (1:5.38-4) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libmagic1:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package file. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking file (1:5.38-4) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libglib2.0-0:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libglib2.0-data. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libicu66:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libxml2:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package shared-mime-info. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking shared-mime-info (1.15-1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package xdg-user-dirs. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libuv1:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package cmake-data. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libarchive13:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package libjsoncpp1:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package librhash0:amd64. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking librhash0:amd64 (1.3.9-1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package cmake. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Selecting previously unselected package pkg-config. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up mime-support (3.64ubuntu1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libmagic-mgc (1:5.38-4) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": No schema files found: doing nothing. Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libmagic1:amd64 (1:5.38-4) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up file (1:5.38-4) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up librhash0:amd64 (1.3.9-1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up python3 (3.8.2-0ubuntu2) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up shared-mime-info (1.15-1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Removing intermediate container c56f4e750216 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ---> bd2da5ffefb8 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Step 3/5 : RUN git clone -b dev --depth 1 https://github.com/unicorn-engine/unicorn.git Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ---> Running in b4a405e3d6a6 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Cloning into 'unicorn'... Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Removing intermediate container b4a405e3d6a6 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ---> b78352a89038 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Step 4/5 : WORKDIR $SRC Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ---> Running in caeba1a0a9ab Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Removing intermediate container caeba1a0a9ab Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ---> a9e4f76a0726 Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Step 5/5 : COPY build.sh $SRC/ Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": ---> d6a5b8ef2c3f Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Successfully built d6a5b8ef2c3f Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Successfully tagged gcr.io/oss-fuzz/unicorn:latest Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/unicorn:latest Finished Step #4 - "build-e772589b-9148-40c6-bb95-2737d022d07a" Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/unicorn Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filecGR4XN Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/unicorn/.git Step #5 - "srcmap": + GIT_DIR=/src/unicorn Step #5 - "srcmap": + cd /src/unicorn Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/unicorn-engine/unicorn.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fd2e0e6980f20da4575432eaa6861da4d49c4984 Step #5 - "srcmap": + jq_inplace /tmp/filecGR4XN '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "fd2e0e6980f20da4575432eaa6861da4d49c4984" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file0g6Zud Step #5 - "srcmap": + cat /tmp/filecGR4XN Step #5 - "srcmap": + jq '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "fd2e0e6980f20da4575432eaa6861da4d49c4984" }' Step #5 - "srcmap": + mv /tmp/file0g6Zud /tmp/filecGR4XN Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filecGR4XN Step #5 - "srcmap": + rm /tmp/filecGR4XN Step #5 - "srcmap": { Step #5 - "srcmap": "/src/unicorn": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/unicorn-engine/unicorn.git", Step #5 - "srcmap": "rev": "fd2e0e6980f20da4575432eaa6861da4d49c4984" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 4% Reading package lists... 28% Reading package lists... 28% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 41% Reading package lists... 42% Reading package lists... 42% Reading package lists... 52% Reading package lists... 52% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 66% Reading package lists... 69% Reading package lists... 69% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 72% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required: Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4 Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them. Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 424 B/2194 B 19%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 768 B/1546 B 50%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 1826 B/155 kB 1%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 1966 B/58.2 kB 3%] 100% [Working] Fetched 624 kB in 1s (662 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21406 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 31.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.5-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.8-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/763.0 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 763.0/763.0 kB 23.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.5-py3-none-any.whl (105 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.1-cp311-cp311-manylinux_2_26_x86_64.manylinux_2_28_x86_64.whl (5.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/5.2 MB 105.1 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.8-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.15.0-py3-none-any.whl (44 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 5/7 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7/7 [beautifulsoup4] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed beautifulsoup4-4.13.5 cxxfilt-0.3.0 lxml-6.0.1 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.8 typing-extensions-4.15.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (109 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (8.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.7/8.7 MB 103.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.3-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (355 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.59.2-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 122.6 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.9-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (1.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.4/1.4 MB 92.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.2-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (16.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.9/16.9 MB 156.8 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.6/6.6 MB 138.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  2/10 [pillow]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━  4/10 [numpy]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━  6/10 [fonttools]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━  9/10 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10/10 [matplotlib] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed contourpy-1.3.3 cycler-0.12.1 fonttools-4.59.2 kiwisolver-1.4.9 matplotlib-3.10.5 numpy-2.3.2 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (2.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.5-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl.metadata (8.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.5-py3-none-any.whl.metadata (4.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl.metadata (12 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl.metadata (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 86.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 122.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.3/16.3 MB 156.9 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 121.3 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/567.6 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 567.6/567.6 kB 35.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 140.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 31.4 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/10.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 10.2/10.2 MB 153.0 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.4.0-py3-none-any.whl (18 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 85.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.5-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.3-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (150 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.8.3-py3-none-any.whl (161 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.10.5-cp311-cp311-manylinux1_x86_64.manylinux_2_28_x86_64.manylinux_2_5_x86_64.whl (249 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.17.1-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.manylinux_2_28_x86_64.whl (12.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.6/12.6 MB 147.7 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/2.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 2.0/2.0 MB 115.2 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 132.5 MB/s 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=66dc5380da70e2f053fb4a657da153933c732aca6d92e7f984b15fbb62ecfdf9 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-4h5zg89y/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l  ━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━  8/57 [tree-sitter]  ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Found existing installation: soupsieve 2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Uninstalling soupsieve-2.8: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  Successfully uninstalled soupsieve-2.8 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 15/57 [sphinxcontrib-htmlhelp]  ━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━ 19/57 [snowballstemmer]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━ 20/57 [Pygments]  ━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━ 23/57 [psutil]  ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Found existing installation: numpy 2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Uninstalling numpy-2.3.2: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  Successfully uninstalled numpy-2.3.2 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━ 26/57 [pathspec]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 27/57 [numpy]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Found existing installation: lxml 6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Uninstalling lxml-6.0.1: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  Successfully uninstalled lxml-6.0.1 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━ 28/57 [networkx]  ━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━━━━ 32/57 [lxml]  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 35/57 [idna]  ━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━━━━━ 36/57 [docutils]  ━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━ 37/57 [coverage]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━ 41/57 [babel]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━━ 42/57 [alabaster]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━━ 43/57 [tree-sitter-languages]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━ 45/57 [pytest]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━ 46/57 [mypy]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Found existing installation: beautifulsoup4 4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Uninstalling beautifulsoup4-4.13.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  Successfully uninstalled beautifulsoup4-4.13.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━ 47/57 [Jinja2]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━ 51/57 [yapf]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  Found existing installation: matplotlib 3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━ 52/57 [sphinx]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Uninstalling matplotlib-3.10.5: Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  Successfully uninstalled matplotlib-3.10.5 Step #6 - "compile-libfuzzer-introspector-x86_64": ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━ 53/57 [matplotlib]  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 57/57 [fuzz-introspector] Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Successfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.8.3 charset_normalizer-3.4.3 configparser-7.2.0 coverage-7.10.5 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.17.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.4.0 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.5 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.331 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.462 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.462 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.463 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.463 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.463 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.463 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.464 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.464 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.464 INFO analysis - extract_tests_from_directories: /src/unicorn/glib_compat/gtestutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.464 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/ro_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.464 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_kseg0_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.465 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_batch_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.465 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rep_movsb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.465 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.465 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.465 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.465 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.466 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.466 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_16_segfault.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.466 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.466 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rw_hookstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.466 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_stop_in_hook_overrun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.466 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.467 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.467 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.467 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.467 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_vex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.467 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.467 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sparc_jump_to_zero.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.468 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_clear_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.468 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/arm_enable_vfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.468 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_noset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.468 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/threaded_emu_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.468 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.468 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/nr_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.469 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.469 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.469 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_branch_likely_issue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.469 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/hook_extrainvoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.469 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.469 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.469 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_crash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.470 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_nosync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.470 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/004-segmentation_fault_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.470 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_delay_slot_code_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.470 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.471 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.471 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/mem_apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.471 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/001-bad_condition_code_0xe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.471 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.471 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.471 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/00opcode_uc_crash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.471 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.472 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.472 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sysenter_hook_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.472 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mmu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.472 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.472 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.473 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.473 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.473 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.473 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/shellcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.473 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.473 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/benchmarks/cow/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.474 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.474 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/timeout_segfault.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.598 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.903 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.918 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.918 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:39.918 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.076 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.096 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.115 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.134 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.173 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.192 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.212 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.231 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.276 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.296 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.315 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.334 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:10:43.354 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:15:00.916 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:15:00.916 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:21:54.358 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:21:55.573 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:21:55.573 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:04.770 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:04.805 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:12.013 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:12.015 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:12.110 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:12.111 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:12.126 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:12.127 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:12.127 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:12.623 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:13.361 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:13.362 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:23.418 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:23.457 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:30.416 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:30.418 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:30.543 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:30.544 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:30.564 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:30.564 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:30.564 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:31.080 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:31.829 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:31.829 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:42.545 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:42.581 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:49.644 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:49.646 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:49.749 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:49.750 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:49.764 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:49.764 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:49.764 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:50.275 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:51.010 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:22:51.010 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:00.854 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:00.893 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:07.777 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:07.778 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:07.908 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:07.908 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:07.928 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:07.928 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:07.928 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:08.433 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:09.157 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:09.157 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:18.576 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:18.611 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:25.403 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:25.404 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:25.511 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:25.512 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:25.528 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:25.528 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:25.528 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:26.034 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:26.789 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:26.789 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:37.422 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:37.462 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:44.079 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:44.081 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:44.196 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:44.197 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:44.216 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:44.216 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:44.216 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:44.747 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:45.479 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:45.479 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:55.204 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:23:55.239 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:01.800 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:01.802 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:01.912 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:01.913 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:01.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:01.929 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:01.929 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:02.441 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:03.200 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:03.200 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:12.538 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:12.578 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:19.021 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:19.023 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:19.134 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:19.135 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:19.152 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:19.152 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:19.152 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:19.674 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:20.392 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:20.392 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:30.641 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:30.677 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:37.409 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:37.410 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:37.527 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:37.528 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:37.545 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:37.546 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:37.546 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:38.046 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:38.817 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:38.817 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:48.101 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:48.142 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:54.749 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:54.751 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:54.872 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:54.873 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:54.891 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:54.891 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:54.892 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:55.429 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:56.217 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:24:56.217 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:06.667 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:06.703 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:14.467 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:14.469 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:14.590 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:14.591 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:14.609 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:14.609 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:14.609 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:15.153 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:15.941 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:15.941 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:25.205 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:25.245 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:33.344 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:33.345 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:33.498 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:33.499 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:33.521 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:33.521 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:33.521 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:34.576 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:35.375 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:35.376 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:44.715 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:44.752 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.379 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.380 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.499 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.500 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.517 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.519 INFO commands - analyse_end_to_end: No harness list at place Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.520 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.547 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.547 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.559 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.559 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.593 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.593 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.593 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.599 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.599 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.599 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.604 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.610 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.610 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.610 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.615 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.621 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.621 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:25:51.622 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:07.858 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.065 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.096 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.107 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.170 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.298 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.386 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.417 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.418 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:08.628 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.396 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.396 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.396 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.763 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.763 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.763 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.928 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.929 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:09.929 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:10.092 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:10.092 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:10.092 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:11.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:11.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:11.197 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:11.359 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:11.359 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:11.359 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:25.276 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:25.571 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:25.600 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:25.840 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:25.882 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:25.887 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:26.023 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:26.024 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:26.024 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:26.160 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:26.212 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:27.078 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:27.175 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:27.408 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:27.490 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:41.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:41.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.880 INFO analysis - load_data_files: Found 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.880 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.883 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_s390x_be.data with fuzzerLogFile-fuzz_emu_s390x_be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_mips_32be.data with fuzzerLogFile-fuzz_emu_mips_32be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_mips_32le.data with fuzzerLogFile-fuzz_emu_mips_32le.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_sparc_32be.data with fuzzerLogFile-fuzz_emu_sparc_32be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_64.data with fuzzerLogFile-fuzz_emu_x86_64.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_32.data with fuzzerLogFile-fuzz_emu_x86_32.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_thumb.data with fuzzerLogFile-fuzz_emu_arm_thumb.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm64_armbe.data with fuzzerLogFile-fuzz_emu_arm64_armbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_armbe.data with fuzzerLogFile-fuzz_emu_arm_armbe.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_arm.data with fuzzerLogFile-fuzz_emu_arm_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_m68k_be.data with fuzzerLogFile-fuzz_emu_m68k_be.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_16.data with fuzzerLogFile-fuzz_emu_x86_16.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm64_arm.data with fuzzerLogFile-fuzz_emu_arm64_arm.data.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.884 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.944 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.966 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:49.988 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.011 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.035 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.058 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.081 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.105 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.129 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.152 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.201 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.202 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.219 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.219 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.219 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.223 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.223 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.227 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.227 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.243 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.243 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.243 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.246 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.246 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.249 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.257 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.257 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.274 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.274 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.274 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.275 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.275 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.277 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.277 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.291 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.292 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.292 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.292 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.292 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.295 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.295 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_sparc_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.295 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.310 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.310 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.310 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.313 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.324 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.324 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.337 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.341 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.342 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.342 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.345 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.345 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.345 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.348 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.348 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.357 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.358 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.364 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.364 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.364 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.367 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.367 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.367 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.374 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.374 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.374 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.378 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.378 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.383 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.383 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.399 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.399 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.399 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.411 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.411 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.411 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.411 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.427 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.427 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.427 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.442 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.442 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.576 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.579 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.579 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.579 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.595 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.598 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.924 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.927 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.927 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.927 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.935 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.937 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.937 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.937 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.943 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.950 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.954 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.961 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:50.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.083 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.086 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.086 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.086 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.102 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.110 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.115 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.118 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.118 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.118 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.121 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.124 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.124 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.124 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.134 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.140 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.142 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.148 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.158 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.161 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.161 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.162 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.178 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.183 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.186 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.186 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.186 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.187 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.187 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.190 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.190 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.190 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.203 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.206 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.212 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.214 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.239 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.420 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.423 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.424 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.424 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.441 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.454 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.506 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.507 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.524 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.524 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.524 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.538 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.538 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.617 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.866 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.889 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.890 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.905 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.906 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.906 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.909 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.909 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.919 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.922 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.922 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.922 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.938 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:51.942 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.129 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.129 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.146 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.150 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.153 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.156 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.156 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.156 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.174 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.176 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:52.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:53.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:53.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:53.170 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:53.173 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:53.173 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:53.173 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:53.189 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:26:53.200 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:27:07.516 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:27:07.517 INFO project_profile - __init__: Creating merged profile of 13 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:27:07.518 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:27:07.518 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:27:07.547 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.248 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.647 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:707:3228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.647 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:708:3229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.648 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:709:3230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.648 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:32:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.648 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:33:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.648 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:35:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.656 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:710:3228, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.656 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:711:3229, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.656 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:712:3230, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.657 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:42:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.657 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:43:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.657 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:44:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.674 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:45:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.674 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:46:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.674 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:48:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.674 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:49:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.674 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:50:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.674 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:51:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.674 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:53:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.674 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:54:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:713:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:730:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:99:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:102:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:104:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.683 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:105:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.698 INFO project_profile - __init__: Line numbers are different in the same function: add128:409:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.698 INFO project_profile - __init__: Line numbers are different in the same function: add128:410:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.698 INFO project_profile - __init__: Line numbers are different in the same function: add128:412:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.698 INFO project_profile - __init__: Line numbers are different in the same function: add128:413:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.698 INFO project_profile - __init__: Line numbers are different in the same function: add128:414:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.698 INFO project_profile - __init__: Line numbers are different in the same function: add128:416:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.735 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.735 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.735 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.735 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:600:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.735 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:601:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.735 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:602:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7533:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7534:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7535:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7536:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:100:1055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:101:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:103:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:104:1058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:105:1059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:106:1060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:107:1061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:108:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:109:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.740 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:110:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:111:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:112:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:113:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:114:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:115:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:116:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:117:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:118:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:119:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:120:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:122:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:123:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:124:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:151:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:152:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:154:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:155:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:156:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:157:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:158:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:159:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:160:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:161:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:162:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:163:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:164:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:166:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:167:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.741 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:168:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:230:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:232:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:233:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:257:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:258:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:259:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:260:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:224:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:225:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:226:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.742 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:227:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:224:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:225:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:226:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:227:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:116:349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:117:350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:118:351, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:119:352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:120:353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:121:354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:122:355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:123:356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:124:357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:125:358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:126:359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:127:361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:128:362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:129:363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4374:3593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4375:3594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.751 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4376:3595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4377:3596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4378:3597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4379:3598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4380:3599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4381:3600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4382:3602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4383:3603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4384:3604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4385:3611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4386:3612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4387:3613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4388:3616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4389:3617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4390:3618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4391:3620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4392:3621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4393:3623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4394:3624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4395:3625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4396:3626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4397:3627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4398:3628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4399:3629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4400:3630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4401:3631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4402:3634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4403:3635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.752 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4404:3646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.753 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4405:3647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.753 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4406:3649, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.753 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4408:3650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.753 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4409:3652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.753 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4410:3653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.753 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4411:3655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.781 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:261:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.781 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:262:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.849 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.849 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.891 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:15.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_sparc_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.072 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.081 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.081 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.082 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.447 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.448 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.451 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.465 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.465 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_mips_32le/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.890 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.891 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.894 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.905 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.906 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:16.906 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_mips_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.323 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.324 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.328 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.339 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.340 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.838 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.839 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.842 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.857 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.858 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:17.858 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_x86_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.249 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.251 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.264 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.264 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.264 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_s390x_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.707 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.709 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.711 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.723 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.723 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:18.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.119 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.120 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.123 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.134 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.135 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.135 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.622 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.623 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.626 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.640 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.640 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:19.640 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm64_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.221 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.223 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.225 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.243 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.244 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.244 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_m68k_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.489 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.499 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.499 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.499 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.652 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.661 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:20.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:21.247 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:21.248 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:21.251 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:21.268 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:21.809 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:21.809 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:21.810 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:21.810 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:30.921 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:30.931 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:49.272 INFO html_report - create_all_function_table: Assembled a total of 13371 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:49.272 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:49.272 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:49.272 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:49.304 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:49.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:49.309 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:49.310 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:50.912 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.090 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_sparc_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.091 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.514 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.514 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.525 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.525 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.554 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.558 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.559 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:51.560 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:52.836 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:52.837 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.043 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.043 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.241 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.241 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.262 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.292 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.296 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.296 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:53.297 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:54.556 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:54.557 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:54.759 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:54.759 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:54.957 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:54.958 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:54.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:54.983 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:55.012 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:55.016 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:55.017 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:55.018 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.268 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.268 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.686 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.686 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.711 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.711 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.741 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.745 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.745 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:56.746 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.015 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.016 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.237 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.237 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.440 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.440 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.470 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.471 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.499 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.503 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.504 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:29:58.505 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:02.629 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:02.630 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:02.832 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:02.832 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:03.033 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:03.033 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:03.058 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:03.058 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:03.088 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:03.092 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:03.093 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:03.094 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.345 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.345 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.568 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.568 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.772 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.772 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.799 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.800 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.827 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.831 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.832 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:04.833 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.095 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.096 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.299 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.299 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.494 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.494 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.517 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.518 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.547 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.551 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.551 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:06.552 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:07.833 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:07.834 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.048 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.048 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.248 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.249 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.279 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.308 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.312 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.313 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:08.314 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:09.580 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:09.581 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:09.803 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:09.803 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:10.012 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:10.012 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:10.046 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:10.046 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:10.075 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:10.079 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:10.079 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:10.080 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.340 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.341 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.537 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.537 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.733 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.734 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.748 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.748 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.779 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.783 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.783 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:11.784 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.069 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.070 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.190 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.190 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.329 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.329 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.338 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.338 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.367 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.371 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4154 -- : 4154 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.372 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:13.373 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:14.640 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:14.641 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3467 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:14.863 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:14.864 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:15.068 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:15.068 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:15.102 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:15.103 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:15.103 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:35.648 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:35.649 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 13371 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:35.666 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1972 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:35.666 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:35.667 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:35.669 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:53.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:53.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:30:53.520 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.176 INFO html_report - create_all_function_table: Assembled a total of 13371 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.375 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.755 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.756 INFO engine_input - analysis_func: Generating input for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.756 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hooked_regions_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.758 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.759 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.760 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.761 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: memory_access_is_direct Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.762 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.763 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.764 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.766 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_compute_eflags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.768 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.769 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_cpu_exec Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_shl_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.770 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.771 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_compute_eflags Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.772 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.773 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.774 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.775 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.776 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.777 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.778 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.779 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.779 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_current_code_size Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ctz64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_helper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: temp_tcgv_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_handle_interrupt Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.780 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: page_find Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.781 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.781 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.782 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.783 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.783 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.783 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.818 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.818 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:12.818 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:32.263 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:32.264 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 13371 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:32.280 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1972 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:32.281 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:32.281 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:32.283 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:50.384 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:50.388 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:50.842 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:50.842 INFO driver_synthesizer - analysis_func: . Done Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:50.843 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['mips_tr_translate_insn'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:50.843 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:51.216 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:31:51.216 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:32:40.038 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:32:40.330 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:32:40.343 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:32:40.343 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:04.085 INFO sinks_analyser - analysis_func: ['fuzz_emu_s390x_be.c', 'fuzz_emu_x86_16.c', 'fuzz_emu_arm64_arm.c', 'fuzz_emu_x86_32.c', 'fuzz_emu_sparc_32be.c', 'fuzz_emu_m68k_be.c', 'fuzz_emu_arm_arm.c', 'fuzz_emu_arm_thumb.c', 'fuzz_emu_mips_32be.c', 'fuzz_emu_arm64_armbe.c', 'fuzz_emu_arm_armbe.c', 'fuzz_emu_x86_64.c', 'fuzz_emu_mips_32le.c'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:04.085 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:04.100 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:04.115 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:08.459 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:08.474 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:09.965 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:09.988 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.008 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.022 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.051 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.052 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.052 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.052 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.062 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.072 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.082 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.092 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.102 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.111 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.121 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.131 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.140 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.150 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.161 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.172 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.200 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.200 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:10.200 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:28.238 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:28.238 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:28.239 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:45.328 INFO public_candidate_analyser - standalone_analysis: Found 12787 function candidiates. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:45.328 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:45.707 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:45.707 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:45.707 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:48.925 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:48.946 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:48.967 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:48.987 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.029 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.050 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.071 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.092 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.135 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.156 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.177 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.198 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:33:49.219 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:38:38.442 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:38:38.442 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:50:40.944 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:50:41.820 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:50:41.820 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:00.355 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:00.402 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:12.834 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:12.836 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:12.954 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:12.956 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:12.973 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:12.973 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:12.973 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:13.503 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:14.318 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:14.318 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:27.243 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:27.292 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:42.009 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:42.011 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:42.232 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:42.234 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:42.257 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:42.258 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:42.258 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:42.820 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:43.638 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:43.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:51.096 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:51:51.142 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:05.904 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:05.906 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:06.054 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:06.055 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:06.074 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:06.074 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:06.074 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:10.312 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:11.108 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:11.108 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:23.228 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:23.281 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:35.169 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:35.171 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:35.329 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:35.331 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:35.355 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:35.356 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:35.356 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:35.925 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:36.727 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:36.727 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:49.126 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:52:49.174 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:01.110 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:01.113 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:01.254 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:01.256 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:01.277 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:01.278 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:01.278 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:01.840 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:02.664 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:02.664 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:15.000 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:15.051 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:28.560 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:28.562 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:28.764 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:28.765 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:28.789 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:28.789 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:28.789 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:29.329 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:30.124 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:30.124 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:42.402 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:42.448 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:55.809 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:55.812 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:55.977 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:55.979 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:55.999 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:56.000 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:56.000 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:56.573 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:57.404 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:53:57.404 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:09.815 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:09.868 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:23.018 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:23.021 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:23.163 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:23.165 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:23.183 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:23.183 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:23.183 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:23.733 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:24.497 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:24.497 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:36.557 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:36.601 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:50.869 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:50.871 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:51.004 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:51.005 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:51.027 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:51.028 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:51.028 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:51.566 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:52.387 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:54:52.387 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:04.710 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:04.761 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:19.347 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:19.349 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:19.486 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:19.487 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:19.510 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:19.510 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:19.510 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:20.074 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:20.895 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:20.896 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:33.210 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:33.252 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:45.661 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:45.663 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:45.790 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:45.791 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:45.812 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:45.812 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:45.812 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:46.356 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:47.199 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:47.199 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:59.682 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:55:59.735 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:11.951 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:11.953 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:12.120 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:12.121 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:12.144 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:12.144 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:12.144 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:12.706 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:13.493 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:13.493 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:25.982 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:26.025 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.189 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.191 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.334 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.336 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.356 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.480 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.480 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.520 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.520 INFO data_loader - load_all_profiles: - found 26 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.604 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.605 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.605 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.632 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.633 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.633 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.661 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.662 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.662 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.691 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.692 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.692 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.720 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.720 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.721 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.749 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.749 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:56:38.749 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:05.948 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:05.961 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.094 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.102 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.127 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.182 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.343 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.484 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.498 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.527 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.581 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.956 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.957 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:06.957 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.243 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.452 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.808 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.809 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.809 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.979 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.980 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.981 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:07.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:28.451 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:28.847 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:28.849 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.058 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.285 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.379 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.379 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.380 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.457 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.472 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.640 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.681 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.806 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.807 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.807 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:29.843 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.011 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.011 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.012 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.235 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.235 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.235 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.594 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.594 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:30.595 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:56.763 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:57.062 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:57.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:57.467 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:57.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:57.707 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:57.996 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.123 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.223 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.224 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.348 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.641 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.642 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.642 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.642 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:57:58.901 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.168 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.169 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.169 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.863 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.863 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:09.864 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:10.152 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:10.152 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:10.153 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:27.918 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:27.955 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:28.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:28.461 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:28.993 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:28.995 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:28.996 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:29.178 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:29.179 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:29.179 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:34.648 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:34.809 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:35.110 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:35.239 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:35.667 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:36.055 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:36.055 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:36.490 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:52.311 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:52.701 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:52.761 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:58:53.141 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:10.760 INFO analysis - load_data_files: Found 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:10.761 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:10.762 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.115 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.177 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.232 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.292 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.354 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.416 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.478 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.542 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.606 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.646 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.647 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.668 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.669 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.669 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.666 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.716 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.716 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.716 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.716 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.716 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.736 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.736 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.736 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.736 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.737 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.750 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.750 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.755 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.755 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.756 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.769 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.769 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.803 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.803 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.821 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.821 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.835 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.835 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.854 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.854 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.871 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.871 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.871 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.885 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.885 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.926 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.926 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.944 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.944 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.944 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.958 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.958 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.958 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.989 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:11.989 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.005 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.019 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.039 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.039 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.056 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.056 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.056 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.070 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.070 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.070 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.106 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.106 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.123 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.123 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.123 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.137 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.157 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.157 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.174 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.174 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.174 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.187 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.825 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:12.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.165 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.714 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.830 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.995 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:13.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.061 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.103 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.113 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.248 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.284 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.388 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.423 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.539 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:14.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.129 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.285 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.982 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:15.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.293 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.340 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.535 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.831 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:16.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.628 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.670 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.786 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.824 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.950 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:17.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.001 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.007 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.768 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:18.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.322 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.342 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.346 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.403 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.416 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.435 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.447 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.502 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.519 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:19.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.038 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.079 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.094 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.106 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.107 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.156 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.175 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.188 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.203 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.250 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.263 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.270 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.753 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.755 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.755 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.756 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.777 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.803 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.807 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.807 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.808 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.819 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.827 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.829 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.829 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.830 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.830 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.830 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.832 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.832 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.832 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.848 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.850 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.867 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.872 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.874 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.875 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.875 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.889 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.889 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.893 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.912 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.915 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.915 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.915 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.926 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.928 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.929 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.929 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.932 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.933 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.946 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.972 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.985 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.992 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.994 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.995 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.995 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.995 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.996 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.996 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:20.997 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.013 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.014 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.039 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.042 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.042 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.042 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.054 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.057 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.060 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:21.103 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.302 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.586 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.796 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.796 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.814 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.828 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.828 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:22.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.068 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.068 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.084 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.084 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.084 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.097 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.097 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.098 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.866 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:23.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:24.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.069 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:25.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:26.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:27.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.613 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:28.911 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.610 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.611 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.657 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:29.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.025 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.036 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.471 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.472 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.628 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.629 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.647 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.647 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.647 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.656 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.656 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.673 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.673 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.673 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.678 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.678 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.704 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.705 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.705 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.774 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.817 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:30.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.086 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.177 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.184 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.184 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.204 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.204 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.204 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.206 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.206 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.230 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.230 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.230 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.238 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.238 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.245 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.245 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.245 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.352 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.484 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.484 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.509 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.509 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.509 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.524 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.524 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.633 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.636 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.636 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.636 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.655 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.667 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.699 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.708 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.708 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.742 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.762 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.763 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.876 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.932 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.935 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.935 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.935 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.954 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.991 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.991 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:31.998 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.014 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.015 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.015 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.029 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.029 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.312 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.312 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.306 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.335 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.336 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.336 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.350 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.351 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.395 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.605 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.895 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.895 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.917 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.917 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.917 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.931 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.932 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.932 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:32.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.089 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.162 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.163 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.183 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.183 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.183 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.199 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.199 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.331 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.338 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.796 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.824 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:33.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.060 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.350 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.442 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.702 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:34.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.243 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.944 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:35.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.088 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.105 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.588 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.600 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.847 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:36.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.102 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.292 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.339 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.348 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.349 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.361 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.593 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.596 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.605 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.707 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.865 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:37.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.058 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.094 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.172 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.356 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.368 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.457 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.560 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.856 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.897 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:38.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.005 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.046 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.152 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.166 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.184 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.199 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.237 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.250 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.268 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.390 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.736 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.952 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.952 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.956 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.956 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.956 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.975 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:39.990 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.024 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.026 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.028 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.029 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.029 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.049 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.065 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.094 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.192 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.418 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.422 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.422 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.422 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.429 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.444 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.489 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.525 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.572 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.577 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.577 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.577 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.595 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.613 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.641 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.705 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.708 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.708 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.709 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.734 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.781 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.785 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.801 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.871 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.927 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.931 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.931 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.931 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:40.954 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.003 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.177 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.177 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.181 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.184 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.184 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.185 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.199 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.200 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.200 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.207 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.214 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.214 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.214 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.255 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.263 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.407 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.407 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.429 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.429 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.429 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.444 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.444 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.444 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.536 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.540 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.540 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.540 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.561 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.576 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.607 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.803 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.803 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.823 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.823 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.823 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.837 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.837 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.994 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.997 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.998 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:41.998 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.019 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.061 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.318 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.322 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.322 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.322 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.343 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.385 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.527 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:42.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.212 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:43.870 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.216 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.519 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:44.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.109 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:45.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.062 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.346 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.446 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.931 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:46.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.046 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.255 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.810 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:47.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.398 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.507 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.673 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.692 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.891 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:48.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.081 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.134 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.219 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.219 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.237 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.237 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.237 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.251 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.251 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.280 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.767 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.875 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.889 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:49.997 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.001 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.001 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.002 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.021 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.059 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.171 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.174 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.175 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.175 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.193 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.232 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.330 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.610 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.613 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.613 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.614 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.632 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.671 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:50.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:51.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:51.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:51.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:51.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:51.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:51.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:51.679 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:52.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.453 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.763 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:53.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:54.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:55.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:55.042 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:55.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:55.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:55.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 154M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:55.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:55.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.525 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:56.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.314 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:57.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:58.034 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:58.037 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:58.037 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:58.037 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:58.056 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 10:59:58.104 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 11:00:27.238 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 11:00:27.240 INFO project_profile - __init__: Creating merged profile of 26 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 11:00:27.243 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 11:00:27.248 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 11:00:27.319 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:24.798 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:33.668 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:33.668 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:34.190 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:34.191 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:35.946 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:35.948 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:35.951 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:36.230 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:36.232 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:36.232 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:37.847 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:37.849 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:37.852 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:37.944 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:37.946 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:37.946 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:39.562 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:39.564 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:39.567 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:39.655 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:39.655 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:39.655 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:41.258 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:41.260 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:41.263 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:41.339 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:41.340 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:41.340 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:42.938 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:42.940 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:42.944 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:43.024 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:43.025 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:43.025 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:44.648 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:44.652 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:44.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:44.732 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:44.733 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:44.733 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:46.354 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:46.356 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:46.359 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:46.443 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:46.444 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:46.444 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:48.048 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:48.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:48.052 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:48.132 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:48.132 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:48.133 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:49.715 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:49.716 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:49.719 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:49.799 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:49.799 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:49.799 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:51.371 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:51.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:51.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:51.450 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:51.451 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:51.451 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:53.028 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:53.031 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:53.035 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:53.116 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:53.117 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:53.117 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:54.745 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:54.748 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:54.753 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:54.882 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:54.883 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:54.883 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:57.158 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:57.160 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:57.163 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:57.244 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:57.244 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:57.245 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:58.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:58.826 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:58.829 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:58.904 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:58.904 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:16:58.904 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:00.522 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:00.524 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:00.527 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:00.603 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:00.604 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:00.604 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:02.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:02.163 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:02.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:02.238 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:02.239 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:02.239 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:03.810 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:03.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:03.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:03.885 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:03.886 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:03.886 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:05.450 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:05.452 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:05.454 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:05.525 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:05.526 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:05.526 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:07.074 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:07.076 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:07.079 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:07.147 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:07.148 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:07.148 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:08.703 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:08.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:08.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:08.779 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:08.780 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:08.780 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:10.438 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:10.440 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:10.444 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:10.528 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:10.529 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:10.529 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:12.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:12.156 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:12.160 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:12.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:12.254 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:12.255 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:13.871 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:13.872 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:13.876 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:13.961 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:13.961 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:13.961 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:15.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:15.614 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:15.619 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:15.708 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:15.710 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:15.710 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:17.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:17.739 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:17.743 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:17.837 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:17.837 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:17.838 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:19.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:19.656 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:19.661 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:19.748 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.873 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_noset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/ro_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_nosync.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sysenter_hook_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mmu.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_vex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/threaded_emu_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/benchmarks/cow/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/shellcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_batch_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_branch_likely_issue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_crash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/001-bad_condition_code_0xe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/nr_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/arm_enable_vfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sparc_jump_to_zero.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_clear_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.874 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/00opcode_uc_crash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/glib_compat/gtestutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/004-segmentation_fault_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/hook_extrainvoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_stop_in_hook_overrun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_delay_slot_code_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/mem_apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rw_hookstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_16_segfault.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rep_movsb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_kseg0_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:26.875 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/timeout_segfault.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.430 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.431 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.432 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.433 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.444 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.444 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.444 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.444 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.445 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:32.564 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:43.588 INFO html_report - write_content_to_html_files: Dumping report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 12:17:49.325 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_m68k_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32le_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_s390x_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_sparc_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_m68k_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_m68k_be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32le.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32le.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_s390x_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_s390x_be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_sparc_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": result.json Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/uc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/uc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/uc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/cbits/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/java/unicorn_Unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/vb6/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/vb6/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/garray.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/garray.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/ghash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glib_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glib_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmessages.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gnode.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gpattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gpattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/grand.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/grand.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gslice.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gslice.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtestutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtestutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/qemu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/uc_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/m68k.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/s390x.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/tricore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/config-host.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64eb-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64eb-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/arm-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/arm-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/armeb-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/armeb-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/m68k-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/m68k-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64el-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64el-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mipsel-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mipsel-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv32-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv32-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/s390x-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/s390x-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/tricore-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/tricore-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/unicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/unicorn/dllmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/x86_64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/x86_64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/aarch64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/exec-vary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/m68k.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/memory_ldst.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips64el.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mipsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/ppc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/riscv32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/riscv64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/s390x.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/sparc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tricore.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/unicorn_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/vl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/x86_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/atomic_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cputlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translate-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translate-all.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/softfloat-specialize.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/softfloat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/core/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/i386/x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/ppc_booke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/s390x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/s390x/s390-skeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/elf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/init.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-all.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu_ldst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cputlb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/exec-all.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/gen-icount.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-gen.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-head.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-tcg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/hwaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ioport.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memop.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/poison.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ram_addr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ramblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ramlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/softmmu-semi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/target_page.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-context.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-lookup.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/translator.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/registerfields.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/core/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/i386/topology.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/mips/cpudevs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/ppc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/ppc/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/ebcdic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/ioinst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/sclp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/storage-keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decDPD.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/atomic128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bitops.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/crc32c.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/cutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/guest-random.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/host-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/int128.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/osdep.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/processor.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/qdist.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/qht.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/range.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/rcu_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread-posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread-win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/typedefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/units.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/cpus.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/memory_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/os-win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/sysemu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/tcg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-apple-jit.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-mo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-op-gvec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-op.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/decContext.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/decNumber.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal128.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/cpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/ioport.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/memory_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/unicorn_vtlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/vl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-semi.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm_ldst.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/crypto_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/debug_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-a32.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-sve.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-t16.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-t32.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-vfp.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-a64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-a64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-sve.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/iwmmxt_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/kvm-consts.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/m_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/neon_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/op_addsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/pauth_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/psci.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/sve_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/tlb_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-a64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-a64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-sve.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-vfp.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn_aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/vec_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/vfp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/arch_memory_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/bpt_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cc_helper_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/excp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/int_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/machine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/mem_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/misc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/mpx_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/ops_sse.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/ops_sse_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/seg_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/shift_helper_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/smm_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/svm.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/svm_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/xsave_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cp0_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cp0_timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/dsp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/lmi_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/mips-defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/msa_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/translate_init.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-models.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-models.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/dfp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/excp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/helper_regs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/int_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/kvm_ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/machine.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mem_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mfrom_table.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mfrom_table_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/misc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/timebase_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate_init.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/instmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/pmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/pmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_models.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_models.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/crypto_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/excp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/gen-features.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/gen-features.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/int_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/interrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/ioinst.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/mem_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/misc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/mmu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/s390-tod.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/sigp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/tcg-stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/tcg_s390x.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/translate_vx.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_int_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_string_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/asi.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/fop_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/int32_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/int64_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/ldst_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/mmu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/vis_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/win_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/tricore-defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/tricore-opcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-ldst.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op-gvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op-vec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-pool.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/mem-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/bitops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/cacheinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/crc32c.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/cutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/getauxval.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/guest-random.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/host-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/osdep.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/oslib-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/oslib-win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/pagesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qdist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-thread-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-thread-win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-timer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qht.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/range.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/mem_apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_batch_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_mmu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/shellcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/cow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/cow/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/001-bad_condition_code_0xe.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/004-segmentation_fault_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/00opcode_uc_crash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/arm_enable_vfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/eflags_noset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/eflags_nosync.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/emu_clear_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/hook_extrainvoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/map_crash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/map_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_branch_likely_issue.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_delay_slot_code_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_kseg0_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/nr_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/rep_movsb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/ro_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/rw_hookstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sigill.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sigill2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sparc_jump_to_zero.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sysenter_hook_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/threaded_emu_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/timeout_segfault.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/x86_16_segfault.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/x86_vex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/unicorn_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/ Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/list.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/uc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/hook.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/uc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/uc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/cbits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/java/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/java/unicorn_Unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/vb6/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/vb6/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/garray.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/garray.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/ghash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glib_compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glib_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmacros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmessages.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gnode.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gpattern.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gpattern.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/grand.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/grand.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gslice.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gslice.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtestutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtestutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtree.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/qemu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/uc_priv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/arm64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/m68k.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/platform.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/riscv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/s390x.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/tricore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/x86.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/config-host.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64eb-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64eb-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/arm-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/arm-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/armeb-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/armeb-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/m68k-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/m68k-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64el-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64el-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mipsel-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mipsel-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv32-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv32-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/s390x-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/s390x-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/tricore-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/tricore-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/unicorn/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/unicorn/dllmain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/x86_64-softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/x86_64-softmmu/config-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/aarch64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/arm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/exec-vary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/m68k.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/memory_ldst.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips64el.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mipsel.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/ppc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/riscv32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/riscv64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/s390x.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/sparc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/sparc64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tricore.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/unicorn_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/vl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/x86_64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/atomic_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cputlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translate-all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translate-all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translator.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/aes.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/softfloat-specialize.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/softfloat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/core/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/i386/x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/s390x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/elf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/aes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/init.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu_ldst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cputlb.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/exec-all.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/gen-icount.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-gen.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-head.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-proto.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-tcg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/hwaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ioport.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memattrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memop.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/poison.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ram_addr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ramblock.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ramlist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/softmmu-semi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/target_page.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-context.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-hash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-lookup.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/translator.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-helpers.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-macros.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/registerfields.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/core/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/core/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/i386/topology.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/mips/cpudevs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/ppc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/ppc/ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/ebcdic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/ioinst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/sclp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/storage-keys.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decContext.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decDPD.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decNumber.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/atomic.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/atomic128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bitmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bitops.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bswap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/compiler.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/cpuid.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/crc32c.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/ctype.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/cutils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/guest-random.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/host-utils.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/int128.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/log.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/osdep.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/processor.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/qdist.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/qht.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/range.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/rcu_queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread-posix.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread-win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/timer.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/typedefs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/units.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/xxhash.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/cpus.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/memory_mapping.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/os-win32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/sysemu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/tcg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-apple-jit.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-mo.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-op-gvec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-op.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/decContext.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/decNumber.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/cpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/ioport.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/memory.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/memory_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/vl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-powerctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-powerctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-semi.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm_ldst.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/crypto_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/debug_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-a32.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-sve.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-t16.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-t32.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-vfp.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-a64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-a64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-sve.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/internals.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/kvm-consts.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/m_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/neon_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/op_addsub.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/pauth_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/psci.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/sve_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/tlb_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-a64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-a64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-sve.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-vfp.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/vec_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/vfp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/bpt_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cc_helper_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/excp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/int_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/machine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/mem_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/misc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/mpx_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/ops_sse.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/ops_sse_header.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/seg_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/shift_helper_template.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/smm_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/svm.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/svm_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/xsave_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cp0_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cp0_timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/dsp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/lmi_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/mips-defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/msa_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/translate_init.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/compat.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-models.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-models.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/dfp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/excp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/helper_regs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/int_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/kvm_ppc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/machine.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mem_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mfrom_table.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mfrom_table_gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/misc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash32.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-radix64.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/timebase_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate_init.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_bits.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_user.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/csr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/instmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/pmp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/pmp.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features_def.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_models.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_models.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/crypto_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/excp_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/gen-features.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/gen-features.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/int_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/interrupt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/ioinst.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/mem_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/misc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/mmu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/s390-tod.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/sigp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/tcg-stub.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/tcg_s390x.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/translate_vx.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/asi.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cc_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/fop_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/int32_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/int64_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/ldst_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/mmu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/vis_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/win_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu-param.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu-qom.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/fpu_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/helper.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/op_helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/translate.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/tricore-defs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/tricore-opcodes.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/unicorn.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/unicorn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/optimize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-ldst.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op-vec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-pool.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/tcg-target.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/mem-internal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/mem.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/bitops.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/cacheinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/crc32c.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/cutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/getauxval.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/guest-random.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/host-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/osdep.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/oslib-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/oslib-win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/pagesize.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qdist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-thread-posix.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-thread-win32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-timer-common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-timer.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qht.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/range.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/mem_apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_batch_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_mmu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/shellcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/cow/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/cow/benchmark.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/onefile.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/001-bad_condition_code_0xe.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/004-segmentation_fault_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/00opcode_uc_crash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/arm_enable_vfp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/block_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/eflags_noset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/eflags_nosync.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/emu_clear_errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/hook_extrainvoke.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/map_crash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/map_write.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_branch_likely_issue.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_delay_slot_code_hook.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_kseg0_1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/nr_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/rep_movsb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/ro_mem_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/rw_hookstack.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sigill.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sigill2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sparc_jump_to_zero.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sysenter_hook_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/threaded_emu_start.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/timeout_segfault.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/x86_16_segfault.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/x86_vex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_mem.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/unicorn_test.h Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,052,795,475 bytes received 26,302 bytes 100,268,740.67 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,052,445,321 speedup is 1.00 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + cd unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": big/little test failed Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": binary directory /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": library directory /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": libexec directory /usr/local/libexec Step #6 - "compile-libfuzzer-introspector-x86_64": include directory /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": config directory /usr/local/etc Step #6 - "compile-libfuzzer-introspector-x86_64": local state directory /usr/local/var Step #6 - "compile-libfuzzer-introspector-x86_64": ELF interp prefix /usr/gnemul/qemu-%M Step #6 - "compile-libfuzzer-introspector-x86_64": Build directory /src/unicorn/build Step #6 - "compile-libfuzzer-introspector-x86_64": Source path /src/unicorn/qemu Step #6 - "compile-libfuzzer-introspector-x86_64": GIT binary git Step #6 - "compile-libfuzzer-introspector-x86_64": GIT submodules Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": Host C compiler cc Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": Objective-C compiler clang Step #6 - "compile-libfuzzer-introspector-x86_64": ARFLAGS rv Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fstack-protector-strong Step #6 - "compile-libfuzzer-introspector-x86_64": make make Step #6 - "compile-libfuzzer-introspector-x86_64": install install Step #6 - "compile-libfuzzer-introspector-x86_64": host CPU x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": host big endian no Step #6 - "compile-libfuzzer-introspector-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": strip binaries yes Step #6 - "compile-libfuzzer-introspector-x86_64": static build no Step #6 - "compile-libfuzzer-introspector-x86_64": mingw32 support no Step #6 - "compile-libfuzzer-introspector-x86_64": PIE yes Step #6 - "compile-libfuzzer-introspector-x86_64": TCG support yes Step #6 - "compile-libfuzzer-introspector-x86_64": malloc trim support yes Step #6 - "compile-libfuzzer-introspector-x86_64": membarrier no Step #6 - "compile-libfuzzer-introspector-x86_64": madvise yes Step #6 - "compile-libfuzzer-introspector-x86_64": posix_madvise yes Step #6 - "compile-libfuzzer-introspector-x86_64": posix_memalign yes Step #6 - "compile-libfuzzer-introspector-x86_64": debug stack usage no Step #6 - "compile-libfuzzer-introspector-x86_64": tcmalloc support no Step #6 - "compile-libfuzzer-introspector-x86_64": jemalloc support no Step #6 - "compile-libfuzzer-introspector-x86_64": avx2 optimization no Step #6 - "compile-libfuzzer-introspector-x86_64": avx512f optimization no Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (6.6s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/unicorn/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object CMakeFiles/unicorn-common.dir/list.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Linking C static library libunicorn-common.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target unicorn-common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking C static library libm68k-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/i386/cpu.c:3834:20: warning: unused function 'feat2prop' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 3834 | static inline void feat2prop(char *s) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target m68k-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :74:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :74:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :74:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :74:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :77:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :77:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4708:15: warning: initializer overrides prior initialization of this subobject [-Winitializer-overrides] Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 }, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2340:34: note: expanded from macro 'ARM_CP_CONST' Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/helper.c:4705:15: note: previous initialization is here Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/cpu.h:2346:34: note: expanded from macro 'ARM_CP_NO_RAW' Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080 Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Linking C static library libx86_64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:93:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:94:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:95:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1030:1: warning: implicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :129:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:96:5: note: expanded from macro 'NEON_DO4' Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :132:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:90:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1031:1: warning: implicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion] Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:116:83: note: expanded from macro 'NEON_VOP_ENV' Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  117 | NEON_VOP_BODY(vtype, n) Step #6 - "compile-libfuzzer-introspector-x86_64": | ~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:106:5: note: expanded from macro '\ Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY' Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": :132:1: note: expanded from here Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | NEON_DO2 Step #6 - "compile-libfuzzer-introspector-x86_64": | ^~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:91:5: note: expanded from macro 'NEON_DO2' Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/arm/neon_helper.c:1009:23: note: expanded from macro 'NEON_FN' Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Linking C static library libarm-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target x86_64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target arm-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Linking C static library libaarch64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Linking C static library libmips-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Built target mips-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target aarch64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Linking C static library libmipsel-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target mipsel-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Linking C static library libmips64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target mips64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Linking C static library libsparc-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4741:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4757:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:4964:68: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5456:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/mips/translate.c:5485:63: warning: shifting a negative signed value is undefined [-Wshift-negative-value] Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ~~~~ ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target sparc-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library libmips64el-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Built target mips64el-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Linking C static library libsparc64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Built target sparc64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Linking C static library libppc-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: warning: variable 'n' set but not used [-Wunused-but-set-variable] Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */ Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Linking C static library libriscv32-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Built target ppc-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target riscv32-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Linking C static library libriscv64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target riscv64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Linking C static library libppc64-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/helper.c:79:20: warning: unused function 'is_special_wait_psw' [-Wunused-function] Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | static inline bool is_special_wait_psw(uint64_t psw_addr) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Built target ppc64-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: warning: variable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | case PSW_ASC_ACCREG: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/cpu.h:290:33: note: expanded from macro 'PSW_ASC_ACCREG' Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | #define PSW_ASC_ACCREG 0x0000400000000000ULL Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~~~~~~~~~~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: warning: variable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 406 | default: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: note: initialize the variable 'asce' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | uint64_t asce; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3938:5: warning: variable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized] Step #6 - "compile-libfuzzer-introspector-x86_64": 3938 | default: Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3945:12: note: uninitialized use occurs here Step #6 - "compile-libfuzzer-introspector-x86_64": 3945 | mask = pmask >> i3; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/qemu/target/s390x/translate.c:3917:32: note: initialize the variable 'pmask' to silence this warning Step #6 - "compile-libfuzzer-introspector-x86_64": 3917 | uint64_t mask, imask, pmask; Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  = 0 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Linking C static library libtricore-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C static library libs390x-softmmu.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target tricore-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target s390x-softmmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/unicorn.dir/uc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Linking C static library libunicorn-static.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C static library libunicorn.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target unicorn_archive Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Linking C executable fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:19:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:19:15 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:19:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:19:15 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:19:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:16 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:19:16 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:19:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:36 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:19:36 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:19:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:20:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Linking C executable fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:21:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:25 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:21:25 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:21:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:21:27 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:21:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:21:27 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:37 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:21:37 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:37 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:37 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:37 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:21:37 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:37 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:21:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:22:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Linking C executable fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Linking C executable fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:23:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:12 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:12 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:12 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:12 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:23:12 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:23:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:23:14 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:23:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:23:14 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:23:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:22 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:23:22 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:23:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Linking C executable sample_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Linking C executable sample_x86_32_gdt_and_seg_regs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Linking C executable sample_batch_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:25:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:07 : Main function filename: /src/unicorn/tests/fuzz/onedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:07 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:07 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:07 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:25:07 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:25:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:08 : Main function filename: /src/unicorn/samples/sample_x86.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:08 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:25:08 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:09 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:25:09 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:09 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:09 : Main function filename: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:09 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:25:09 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:25:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:15 : Main function filename: /src/unicorn/samples/sample_batch_reg.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:15 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:15 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:15 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:25:15 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:36 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:38 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:25:44 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable mem_apis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/shellcode.dir/samples/shellcode.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Linking C executable shellcode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_mmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_batch_reg Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:27:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:03 : Main function filename: /src/unicorn/samples/mem_apis.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:03 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:03 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:03 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:27:03 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:27:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:04 : Main function filename: /src/unicorn/samples/shellcode.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:27:04 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:27:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:05 : Main function filename: /src/unicorn/samples/sample_mmu.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:27:05 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:10 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:27:10 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:10 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:10 : Main function filename: /src/unicorn/samples/sample_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:10 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:27:10 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:10 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target mem_apis Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target shellcode Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mmu Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:28:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Main function filename: /src/unicorn/samples/sample_arm64.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:28:57 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:28:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Main function filename: /src/unicorn/samples/sample_m68k.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:28:57 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:28:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:58 : Main function filename: /src/unicorn/samples/sample_mips.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:58 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:58 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:58 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:28:58 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:29:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:02 : Main function filename: /src/unicorn/samples/sample_sparc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:29:02 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:27 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Linking C executable sample_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:59 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:30:59 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:59 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:59 : Main function filename: /src/unicorn/samples/sample_ppc.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:59 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:59 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:59 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:30:59 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:59 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:31:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:01 : Main function filename: /src/unicorn/samples/sample_riscv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:31:01 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:31:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:02 : Main function filename: /src/unicorn/samples/sample_s390x.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:31:02 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:31:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:06 : Main function filename: /src/unicorn/samples/sample_tricore.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:31:06 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:28 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:31:35 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C executable sample_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Linking C executable test_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target sample_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:47 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:32:47 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:47 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:47 : Main function filename: /src/unicorn/samples/sample_ctl.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:47 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:32:47 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:47 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:32:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:32:51 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:32:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:32:51 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:32:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:55 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:55 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:32:55 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target sample_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/unit/test_m68k.c:49:60: warning: passing 'uint8_t[2]' (aka 'unsigned char[2]') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign] Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | uc_common_setup(&uc, UC_ARCH_M68K, UC_MODE_BIG_ENDIAN, code, sizeof(code), Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^~~~ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/unicorn/tests/unit/test_m68k.c:7:41: note: passing argument to parameter 'code' here Step #6 - "compile-libfuzzer-introspector-x86_64": 7 | const char *code, uint64_t size, Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_x86 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm64 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C executable test_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:34:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:36 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:34:36 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:34:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:40 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:40 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:40 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:40 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:34:40 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:40 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:34:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:41 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:41 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:41 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:41 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:34:41 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:34:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:44 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:44 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:44 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:44 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:34:44 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_m68k Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_mips Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_sparc Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Linking C executable test_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:36:11 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_tricore Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ppc Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable test_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:26 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:26 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:26 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:26 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:26 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:36:26 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:26 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:32 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:32 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:32 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:32 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:36:32 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:33 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:33 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:36:33 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:36:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:36 : Main function filename: /src/unicorn/tests/unit/acutest.h Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:36:36 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:05 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_riscv Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_s390x Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_mem Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a' Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4 Step #6 - "compile-libfuzzer-introspector-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1 Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:38:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:38:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:38:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:38:27 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:38:27 : Logging next yaml tile to /src/fuzzerLogFile-0-yOxEGAl1oI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:38:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:38:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:38:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:40:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:40:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:40:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:40:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:40:15 : Logging next yaml tile to /src/fuzzerLogFile-0-7pGHo8hcmx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:40:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:40:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:42:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:32 : Logging next yaml tile to /src/fuzzerLogFile-0-xf1Zxb6oVS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:05 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:44:23 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Logging next yaml tile to /src/fuzzerLogFile-0-CnENbaIJ7A.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:23 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:51 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:44:55 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:46:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:13 : Logging next yaml tile to /src/fuzzerLogFile-0-StVWQamVm8.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:48:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:04 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:04 : Logging next yaml tile to /src/fuzzerLogFile-0-gI642nUU4F.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:48:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:49:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:54 : Logging next yaml tile to /src/fuzzerLogFile-0-iAmycp3s3s.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:50:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:12 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:52:12 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:12 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:12 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:12 : Logging next yaml tile to /src/fuzzerLogFile-0-FBMEHW8ZgD.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:12 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:41 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:54:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:14 : Logging next yaml tile to /src/fuzzerLogFile-0-ABE4cXbT7J.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:47 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:56:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:06 : Logging next yaml tile to /src/fuzzerLogFile-0-My21vswHre.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:38 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:57:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:55 : Logging next yaml tile to /src/fuzzerLogFile-0-RwjGcYzr2U.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:24 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:28 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:59:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:46 : Logging next yaml tile to /src/fuzzerLogFile-0-4VMffBDwXh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:35 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:01:35 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:35 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:35 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:35 : Logging next yaml tile to /src/fuzzerLogFile-0-B4oW3v3zms.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:35 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64.options Step #6 - "compile-libfuzzer-introspector-x86_64": + read target Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- \ done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.17.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.10.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.59.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.9) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.5) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.8.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=5fc3ef0586eb26290d3b6ccfa2de9bb92855dcd06150248c88d87b1b229ae62f Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-tk8sdqt3/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data' and '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gI642nUU4F.data' and '/src/inspector/fuzzerLogFile-0-gI642nUU4F.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data' and '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B4oW3v3zms.data' and '/src/inspector/fuzzerLogFile-0-B4oW3v3zms.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data' and '/src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data' and '/src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data' and '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data' and '/src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.yaml' and '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data.yaml' and '/src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-My21vswHre.data.yaml' and '/src/inspector/fuzzerLogFile-0-My21vswHre.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.yaml' and '/src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data.yaml' and '/src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gI642nUU4F.data.yaml' and '/src/inspector/fuzzerLogFile-0-gI642nUU4F.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data.yaml' and '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.yaml' and '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.yaml' and '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gI642nUU4F.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gI642nUU4F.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-My21vswHre.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-My21vswHre.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-My21vswHre.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-My21vswHre.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_info' and '/src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_info' and '/src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B4oW3v3zms.data.debug_info' and '/src/inspector/fuzzerLogFile-0-B4oW3v3zms.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.229 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.230 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.230 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.230 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.230 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.230 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:04:59.864 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4VMffBDwXh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:00.711 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-My21vswHre Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:01.548 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7pGHo8hcmx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:02.386 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ABE4cXbT7J Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:03.203 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yOxEGAl1oI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:03.838 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-RwjGcYzr2U Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:04.680 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gI642nUU4F Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:05.518 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CnENbaIJ7A Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:06.152 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B4oW3v3zms Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:06.984 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-iAmycp3s3s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:07.810 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FBMEHW8ZgD Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:08.632 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-xf1Zxb6oVS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.574 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-StVWQamVm8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.578 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-4VMffBDwXh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-My21vswHre'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-7pGHo8hcmx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be', 'fuzzer_log_file': 'fuzzerLogFile-0-ABE4cXbT7J'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-yOxEGAl1oI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-RwjGcYzr2U'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be', 'fuzzer_log_file': 'fuzzerLogFile-0-gI642nUU4F'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-CnENbaIJ7A'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-B4oW3v3zms'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-iAmycp3s3s'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le', 'fuzzer_log_file': 'fuzzerLogFile-0-FBMEHW8ZgD'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-xf1Zxb6oVS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-StVWQamVm8'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.580 INFO cli - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.762 INFO cli - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.762 INFO commands - run_analysis_on_dir: Running analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.762 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.762 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.772 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.772 INFO data_loader - load_all_profiles: - found 13 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.813 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.814 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.814 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.815 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gI642nUU4F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.815 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gI642nUU4F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.816 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.817 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-StVWQamVm8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-StVWQamVm8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.818 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.819 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B4oW3v3zms.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.819 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-B4oW3v3zms.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.820 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.821 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.821 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.821 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.822 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.822 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:05:09.823 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:06:59.093 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:06:59.170 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:06:59.173 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:06:59.362 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:06:59.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:00.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:04.243 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:04.316 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:04.364 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:04.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:04.890 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:05.336 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:09.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4VMffBDwXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:09.623 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-4VMffBDwXh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:09.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:14.734 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:14.734 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:14.735 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:20.217 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-iAmycp3s3s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:20.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-iAmycp3s3s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:20.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:24.693 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-My21vswHre.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:24.694 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-My21vswHre.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:24.694 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:30.064 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:30.065 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:30.065 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:36.330 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:36.331 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:07:36.331 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:04.904 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:10.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:10.421 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:14.913 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:15.815 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:19.641 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:20.179 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:20.251 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:20.252 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:20.255 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:25.155 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:25.413 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:09:30.489 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:11:08.530 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:11:13.867 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.271 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.272 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.284 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.284 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CnENbaIJ7A.data with fuzzerLogFile-0-CnENbaIJ7A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.285 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gI642nUU4F.data with fuzzerLogFile-0-gI642nUU4F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.285 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-RwjGcYzr2U.data with fuzzerLogFile-0-RwjGcYzr2U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.286 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B4oW3v3zms.data with fuzzerLogFile-0-B4oW3v3zms.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.286 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ABE4cXbT7J.data with fuzzerLogFile-0-ABE4cXbT7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-StVWQamVm8.data with fuzzerLogFile-0-StVWQamVm8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.287 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-xf1Zxb6oVS.data with fuzzerLogFile-0-xf1Zxb6oVS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.288 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-iAmycp3s3s.data with fuzzerLogFile-0-iAmycp3s3s.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.288 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-My21vswHre.data with fuzzerLogFile-0-My21vswHre.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.289 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7pGHo8hcmx.data with fuzzerLogFile-0-7pGHo8hcmx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.289 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FBMEHW8ZgD.data with fuzzerLogFile-0-FBMEHW8ZgD.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yOxEGAl1oI.data with fuzzerLogFile-0-yOxEGAl1oI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.290 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.291 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.714 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.812 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:28.912 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.012 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.114 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.216 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.318 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.420 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.434 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.434 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.494 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.494 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.494 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.523 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.524 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.529 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.550 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.550 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.581 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.584 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.584 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.584 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.640 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.646 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.646 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.704 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.704 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.705 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.708 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.708 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.708 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.735 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.735 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.791 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.791 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.791 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.795 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.795 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_64.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.843 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.843 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.866 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.899 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.900 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.900 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.903 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.903 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.917 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.917 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.69M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.972 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.972 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.973 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.973 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.976 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.976 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_thumb.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:29.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.032 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.033 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 35.3M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.054 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.055 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.055 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.055 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.056 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.057 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.057 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.057 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.087 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.087 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.087 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.091 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.091 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.128 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.132 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.133 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.135 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.135 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.135 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.146 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.147 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.147 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.147 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.191 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.191 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.191 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.195 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.195 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.200 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.200 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.219 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.226 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.257 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.257 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.257 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.260 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.261 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_sparc_32be.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.341 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.341 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.397 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.398 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.398 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.401 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.401 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.401 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 1.48k| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 89| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 187k| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 15.9M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 153M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.08k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.39k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.77k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 814| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 511| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 287| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 638| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 359| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 275| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 232| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.588 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.588 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.589 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.589 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.655 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.659 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.672 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 51.0M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.672 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.673 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.673 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.51k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.26k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.99k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.69k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 775| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 93| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.04k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.73k| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 962| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.690 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.34k| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.695 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.696 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.696 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.696 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.746 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.755 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.774 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.783 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.816 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.817 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.817 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.817 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.888 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.898 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.909 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.909 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.909 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.909 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.977 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.986 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:30.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.97M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.132 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.132 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.132 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.132 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.210 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.219 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.00k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.18k| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.19k| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 651| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.22k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.37k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 523| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 995| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 472| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 104M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.499 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.499 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.499 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.500 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.578 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:31.591 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:36.322 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.031 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.031 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.088 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.089 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.089 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.092 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.092 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.092 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.853 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:37.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 12.1M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.057 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.058 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.058 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.058 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.134 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.142 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.551 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.551 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.606 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.606 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.606 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.610 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.610 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_arm.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:38.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 1.45k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 651| case NEON_2RM_VSHLL: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 27| case NEON_2RM_VCVT_F16_F32: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 54| case NEON_2RM_VCVT_F32_F16: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 277| case NEON_2RM_AESE: case NEON_2RM_AESMC: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 2.13k| case NEON_2RM_SHA1H: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.70k| case NEON_2RM_SHA1SU1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 569| case NEON_2RM_VMVN: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 542| case NEON_2RM_VNEG: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 415| case NEON_2RM_VABS: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 64.5M| case glue(glue(INDEX_op_, x), _i64): \ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.687 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.687 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.688 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.688 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.767 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs in runtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:12:39.779 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:15:25.533 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:15:25.535 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:15:25.537 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:15:25.546 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:15:25.724 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:24.040 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.864 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:69:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.864 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:70:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.864 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:72:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.864 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:73:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.865 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:74:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.865 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:76:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.865 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:77:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.892 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:78:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.892 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:79:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.892 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:81:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.892 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:82:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.892 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:83:102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.892 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:85:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.892 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:86:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.900 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1922:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.900 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1923:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:349:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:350:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:351:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:352:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:353:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:354:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:355:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:356:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:357:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:358:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:359:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:361:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:362:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.908 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:363:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.917 INFO project_profile - __init__: Line numbers are different in the same function: add128:409:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.917 INFO project_profile - __init__: Line numbers are different in the same function: add128:410:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.917 INFO project_profile - __init__: Line numbers are different in the same function: add128:412:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.917 INFO project_profile - __init__: Line numbers are different in the same function: add128:413:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.917 INFO project_profile - __init__: Line numbers are different in the same function: add128:414:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.917 INFO project_profile - __init__: Line numbers are different in the same function: add128:416:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:87:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:88:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:90:72, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:91:73, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:92:74, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:93:76, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:95:77, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:78, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:79, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:99:81, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:100:82, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:83, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:104:85, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:105:86, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:106:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:107:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.924 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:108:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:110:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:112:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:113:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:114:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:116:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:117:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:118:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:120:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:121:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:122:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:123:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:124:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:125:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:126:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:128:110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:129:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:130:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:131:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:132:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:133:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:134:118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:139:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:140:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:141:122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:142:123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.925 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:143:124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:144:125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:147:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:148:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:149:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:151:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:152:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:153:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:154:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:155:134, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:157:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:158:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:159:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:160:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:161:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:162:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:163:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:164:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:165:149, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:170:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:171:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:172:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:175:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:176:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:177:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:178:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:180:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:181:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:182:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:183:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:184:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.926 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:185:164, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.927 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:187:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.927 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:188:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.927 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:189:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.927 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:190:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.927 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:191:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.927 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:192:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.927 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:193:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.927 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:194:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.934 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:32:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.934 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:33:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.934 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:35:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.934 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:121:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.934 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:122:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.934 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:123:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.934 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:124:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.943 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.943 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.943 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.943 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:600:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.943 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:601:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.943 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:602:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:42:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:43:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:44:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:45:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:46:43, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:48:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:49:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:50:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:51:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:53:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:54:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7533:1508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7534:1509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7535:1510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.950 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7536:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3593:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3594:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3595:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3596:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3597:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3598:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3599:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3600:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3602:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3603:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3604:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3611:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3612:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3613:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3616:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3617:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3618:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3620:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3621:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3623:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3624:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3625:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3626:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3627:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3628:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3629:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3630:4400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3631:4401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3634:4402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.951 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3635:4403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3646:4404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3647:4405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3649:4406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3650:4408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3652:4409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3653:4410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3655:4411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:100:1055, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:101:1056, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:103:1057, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:104:1058, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:105:1059, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:106:1060, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:107:1061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:108:1062, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:109:1063, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:110:1064, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:111:1065, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:112:1066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:113:1067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:114:1068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:115:1069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:116:1070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:117:1071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:118:1072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:119:1073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:120:1074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:122:1075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.952 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:123:1076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:124:1077, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:151:1106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:152:1107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:154:1108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:155:1109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:156:1110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:157:1111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:158:1112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:159:1113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:160:1114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:161:1115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:162:1116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:163:1117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:164:1118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:166:1119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:167:1120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:168:1121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:230:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:232:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:233:71, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:257:91, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:258:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:259:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:260:94, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:224:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.953 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:225:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.954 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:226:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:25.954 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:227:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.013 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3660:4374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.013 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3661:4375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3663:4376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3664:4377, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3665:4378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3666:4379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3667:4380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3668:4381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3669:4382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3670:4383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3671:4384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3672:4385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3673:4386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3674:4387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3677:4388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3680:4389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3681:4390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3682:4391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3683:4392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3684:4393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3686:4394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3687:4395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3688:4396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3691:4397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3692:4398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.014 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:3693:4399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.020 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:261:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.020 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:262:70, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.043 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:125:224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.043 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:126:225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.043 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:127:226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.043 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:128:227, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.292 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.292 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.986 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.986 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_m68k_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.996 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:23:26.996 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:08.248 INFO analysis - overlay_calltree_with_coverage: [+] found 341 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:08.254 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:08.254 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_x86_16/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:08.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:08.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:08.261 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:31.970 INFO analysis - overlay_calltree_with_coverage: [+] found 332 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:31.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:31.979 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:31.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:31.993 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:24:31.993 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:26:03.572 INFO analysis - overlay_calltree_with_coverage: [+] found 981 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:26:03.595 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:26:03.595 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:26:03.611 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:26:03.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:26:03.612 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:27:55.331 INFO analysis - overlay_calltree_with_coverage: [+] found 1279 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:27:55.368 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:27:55.368 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_sparc_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:27:55.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:27:55.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:27:55.376 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:28:25.804 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:28:25.845 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:28:25.846 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_s390x_be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:28:25.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:28:25.863 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:28:25.863 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:30:34.654 INFO analysis - overlay_calltree_with_coverage: [+] found 432 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:30:34.703 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:30:34.704 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_x86_64/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:30:34.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:30:34.717 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:30:34.717 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:31:35.521 INFO analysis - overlay_calltree_with_coverage: [+] found 567 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:31:35.575 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:31:35.575 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_mips_32be/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:31:35.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:31:35.588 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:31:35.588 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:33:01.011 INFO analysis - overlay_calltree_with_coverage: [+] found 384 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:33:01.079 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:33:01.079 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm64_armbe/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:33:01.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:33:01.097 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:33:01.097 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:35:09.025 INFO analysis - overlay_calltree_with_coverage: [+] found 1441 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:35:09.109 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:35:09.109 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm_thumb/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:35:09.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:35:09.127 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:35:09.127 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:36:58.483 INFO analysis - overlay_calltree_with_coverage: [+] found 1283 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:36:58.586 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:36:58.586 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_arm64_arm/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:36:58.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:36:58.604 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:36:58.604 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:38:58.896 INFO analysis - overlay_calltree_with_coverage: [+] found 1443 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:38:59.019 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250828/linux -- fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:38:59.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250828/fuzz_emu_mips_32le/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:38:59.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:38:59.033 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:38:59.034 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:40:25.542 INFO analysis - overlay_calltree_with_coverage: [+] found 356 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gI642nUU4F.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B4oW3v3zms.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-My21vswHre.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-My21vswHre.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gI642nUU4F.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B4oW3v3zms.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-My21vswHre.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StVWQamVm8.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-RwjGcYzr2U.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-FBMEHW8ZgD.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ABE4cXbT7J.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CnENbaIJ7A.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-7pGHo8hcmx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yOxEGAl1oI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-4VMffBDwXh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-iAmycp3s3s.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B4oW3v3zms.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gI642nUU4F.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-xf1Zxb6oVS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:40:34.980 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:40:34.980 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:40:34.980 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:40:34.983 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:41:12.248 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:41:12.250 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.801 INFO html_report - create_all_function_table: Assembled a total of 43502 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.801 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.879 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.879 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.888 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.888 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.888 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.889 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.889 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:27.890 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:28.960 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:28.960 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.031 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.031 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.138 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.139 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.156 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.156 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.162 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.162 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.162 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.163 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.163 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.164 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.263 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.263 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.304 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.304 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.377 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.377 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.377 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.378 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.388 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.388 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.393 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.394 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.394 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.395 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.395 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.396 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.495 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.495 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.529 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.529 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.605 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.605 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.605 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.606 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.646 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.646 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.651 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.651 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.651 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.653 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.751 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.751 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.788 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.788 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.859 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.859 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.859 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.860 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.959 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.959 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.964 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.964 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.964 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.965 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.965 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:29.966 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.064 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_sparc_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.064 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.115 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.115 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.197 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.197 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.197 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.234 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.240 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.240 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.240 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.241 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.344 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.345 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.379 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.379 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.454 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.454 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.455 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.498 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.498 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.502 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.502 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.502 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.503 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.504 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.603 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_64_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.603 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.636 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.636 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.712 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.712 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.713 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.745 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.745 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.749 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.749 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.749 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.841 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.841 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.872 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.872 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.946 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.946 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.946 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.947 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.993 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.998 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.998 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.998 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:30.999 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.092 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_armbe_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.128 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.128 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.198 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.198 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.199 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.249 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.249 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.253 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.254 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.254 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.254 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.255 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.352 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_thumb_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.389 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.389 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.468 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.468 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.468 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.469 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.511 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.511 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.515 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.515 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.515 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.516 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.517 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.615 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_arm_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.615 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.656 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.656 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.739 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.740 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.787 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.787 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.792 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.792 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.792 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.793 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.894 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.894 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.928 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.928 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:31.999 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.000 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.030 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.030 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:42:32.030 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:45:14.397 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:45:14.398 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 43562 functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:45:14.462 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 27974 potential targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:45:14.462 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:45:14.463 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:45:14.486 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:47:46.964 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:47:46.978 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:47:49.934 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:02.818 INFO html_report - create_all_function_table: Assembled a total of 43502 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:03.652 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.255 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.257 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.259 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.260 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.261 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.262 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.263 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.263 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.264 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.265 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.266 INFO engine_input - analysis_func: Generating input for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.267 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.268 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.269 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.270 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.271 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.272 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.274 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.275 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.277 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.278 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.323 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:49:06.323 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.289 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.303 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.335 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.336 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.336 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.337 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.337 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.338 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.339 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.340 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.341 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.341 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.342 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.343 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.344 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.344 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.825 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.825 INFO oss_fuzz - analyse_folder: Going C/C++ route Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:03.825 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.238 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.261 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.283 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.309 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.353 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.378 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.399 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.420 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.462 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.482 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.507 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.532 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:52:07.557 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:56:44.492 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 13:56:44.492 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:16.453 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:17.584 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:17.584 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:26.950 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:27.005 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:40.186 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:40.189 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:40.331 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:40.333 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:40.356 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:40.356 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:40.356 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:40.990 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:41.986 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:41.986 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:50.186 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:10:50.245 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:02.863 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:02.866 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:02.998 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:03.000 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:03.019 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:03.020 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:03.020 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:03.651 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:04.590 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:04.590 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:32.383 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:32.449 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:48.762 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:48.766 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:48.918 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:48.920 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:48.942 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:48.942 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:48.942 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:49.600 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:50.515 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:11:50.515 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:15.080 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:15.136 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:28.996 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:29.000 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:29.143 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:29.145 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:29.167 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:29.167 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:29.167 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:29.827 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:30.758 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:30.758 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:39.094 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:39.161 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:54.762 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:54.766 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:54.907 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:54.909 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:54.931 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:54.931 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:54.931 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:55.635 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:56.549 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:12:56.550 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:20.848 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:20.910 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:38.705 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:38.710 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:38.862 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:38.864 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:38.886 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:38.886 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:38.886 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:39.537 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:40.396 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:40.396 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:48.919 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:13:48.979 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:03.372 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:03.376 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:03.553 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:03.555 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:03.577 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:03.577 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:03.577 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:04.239 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:05.139 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:05.139 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:29.284 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:29.349 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:45.078 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:45.081 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:45.213 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:45.215 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:45.234 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:45.235 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:45.235 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:45.881 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:46.758 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:14:46.758 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:11.096 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:11.162 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:27.664 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:27.668 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:27.828 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:27.829 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:27.849 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:27.850 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:27.850 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:28.501 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:29.437 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:29.437 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:37.891 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:37.955 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:52.444 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:52.448 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:52.613 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:52.615 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:52.637 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:52.637 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:52.637 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:53.345 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:54.309 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:15:54.310 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:18.247 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:18.309 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:31.764 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:31.767 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:31.908 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:31.910 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:31.929 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:31.929 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:31.929 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:32.557 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:33.434 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:33.434 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:58.135 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:16:58.202 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:13.689 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:13.692 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:13.889 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:13.890 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:13.917 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:13.917 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:13.917 INFO datatypes - dump_module_logic: Generating report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:14.546 INFO datatypes - dump_module_logic: Report generated Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:15.481 INFO datatypes - dump_module_logic: Dumping project-wide logic. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:15.481 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:24.004 INFO datatypes - dump_module_logic: Dumped Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:24.066 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.566 INFO oss_fuzz - analyse_folder: Calltree extracted Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.571 INFO datatypes - dump_type_definition: Dumping custom type definitions. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.740 INFO datatypes - dump_type_definition: Custom type definitions dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.742 INFO datatypes - dump_macro_block_info: Dumping macro blocks information. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.764 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.906 INFO analysis - load_data_files: Loading profiles using files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.907 INFO data_loader - load_all_profiles: Loading profiles from /src Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.969 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:39.969 INFO data_loader - load_all_profiles: - found 39 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:40.584 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-ABE4cXbT7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:40.586 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-ABE4cXbT7J.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:40.586 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:40.783 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-gI642nUU4F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:40.784 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-gI642nUU4F.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:40.785 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.018 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-StVWQamVm8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.019 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-StVWQamVm8.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.019 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.269 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-B4oW3v3zms.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-B4oW3v3zms.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.507 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-RwjGcYzr2U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.509 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-RwjGcYzr2U.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.510 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.707 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-CnENbaIJ7A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.709 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-CnENbaIJ7A.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-08-28 14:17:41.710 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/compile: line 417: 4098 Killed fuzz-introspector report $REPORT_ARGS Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build. Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run: Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 unicorn Step #6 - "compile-libfuzzer-introspector-x86_64": ******************************************************************************** Finished Step #6 - "compile-libfuzzer-introspector-x86_64" ERROR: step exited with non-zero status: 1 Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]... Step #8: / [0/1.3k files][549.6 KiB/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [0/1.3k files][ 3.6 MiB/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_64.data [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 6.5 MiB/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 7.0 MiB/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 7.8 MiB/ 1003 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: / [0/1.3k files][ 10.5 MiB/ 1003 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.3k files][ 11.0 MiB/ 1003 MiB] 1% Done / [1/1.3k files][ 12.6 MiB/ 1003 MiB] 1% Done / [2/1.3k files][ 12.6 MiB/ 1003 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [3/1.3k files][ 12.6 MiB/ 1003 MiB] 1% Done / [3/1.3k files][ 12.6 MiB/ 1003 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be_colormap.png [Content-Type=image/png]... Step #8: / [3/1.3k files][ 12.8 MiB/ 1003 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.3k files][ 15.2 MiB/ 1003 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]... Step #8: / [3/1.3k files][ 15.7 MiB/ 1003 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml [Content-Type=application/octet-stream]... Step #8: / [3/1.3k files][ 15.9 MiB/ 1003 MiB] 1% Done / [4/1.3k files][ 16.2 MiB/ 1003 MiB] 1% Done / [5/1.3k files][ 17.5 MiB/ 1003 MiB] 1% Done / [6/1.3k files][ 17.5 MiB/ 1003 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: / [6/1.3k files][ 19.3 MiB/ 1003 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16_colormap.png [Content-Type=image/png]... Step #8: / [6/1.3k files][ 25.2 MiB/ 1003 MiB] 2% Done / [7/1.3k files][ 29.6 MiB/ 1003 MiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe_colormap.png [Content-Type=image/png]... Step #8: / [7/1.3k files][ 48.2 MiB/ 1003 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_32.data [Content-Type=application/octet-stream]... Step #8: / [7/1.3k files][ 51.3 MiB/ 1003 MiB] 5% Done / [7/1.3k files][ 51.5 MiB/ 1003 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: / [7/1.3k files][ 54.1 MiB/ 1003 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32_colormap.png [Content-Type=image/png]... Step #8: / [7/1.3k files][ 54.9 MiB/ 1003 MiB] 5% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_32.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data [Content-Type=application/octet-stream]... Step #8: - [7/1.3k files][ 56.9 MiB/ 1003 MiB] 5% Done - [7/1.3k files][ 57.2 MiB/ 1003 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: - [7/1.3k files][ 67.3 MiB/ 1003 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [7/1.3k files][ 74.0 MiB/ 1003 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [7/1.3k files][ 75.0 MiB/ 1003 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16.covreport [Content-Type=application/octet-stream]... Step #8: - [7/1.3k files][ 76.3 MiB/ 1003 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le_colormap.png [Content-Type=image/png]... Step #8: - [7/1.3k files][ 79.7 MiB/ 1003 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be.covreport [Content-Type=application/octet-stream]... Step #8: - [7/1.3k files][ 81.3 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be.covreport [Content-Type=application/octet-stream]... Step #8: - [7/1.3k files][ 81.8 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm.covreport [Content-Type=application/octet-stream]... Step #8: - [7/1.3k files][ 82.3 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [7/1.3k files][ 82.6 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data [Content-Type=application/octet-stream]... Step #8: - [7/1.3k files][ 86.4 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64_colormap.png [Content-Type=image/png]... Step #8: - [7/1.3k files][ 88.0 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml [Content-Type=application/octet-stream]... Step #8: - [7/1.3k files][ 88.5 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [7/1.3k files][ 89.3 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml [Content-Type=application/octet-stream]... Step #8: - [7/1.3k files][ 89.5 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [7/1.3k files][ 89.8 MiB/ 1003 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data [Content-Type=application/octet-stream]... Step #8: - [8/1.3k files][ 90.6 MiB/ 1003 MiB] 9% Done - [9/1.3k files][ 90.6 MiB/ 1003 MiB] 9% Done - [9/1.3k files][ 90.6 MiB/ 1003 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be_colormap.png [Content-Type=image/png]... Step #8: - [9/1.3k files][ 91.9 MiB/ 1003 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [9/1.3k files][ 92.1 MiB/ 1003 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: - [9/1.3k files][ 93.9 MiB/ 1003 MiB] 9% Done - [10/1.3k files][ 94.4 MiB/ 1003 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be.covreport [Content-Type=application/octet-stream]... Step #8: - [10/1.3k files][ 94.7 MiB/ 1003 MiB] 9% Done - [11/1.3k files][ 95.0 MiB/ 1003 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: - [12/1.3k files][ 95.2 MiB/ 1003 MiB] 9% Done - [12/1.3k files][ 95.2 MiB/ 1003 MiB] 9% Done - [13/1.3k files][ 95.7 MiB/ 1003 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be_colormap.png [Content-Type=image/png]... Step #8: - [13/1.3k files][ 96.8 MiB/ 1003 MiB] 9% Done - [14/1.3k files][ 98.3 MiB/ 1003 MiB] 9% Done - [15/1.3k files][100.9 MiB/ 1003 MiB] 10% Done - [16/1.3k files][101.4 MiB/ 1003 MiB] 10% Done - [17/1.3k files][104.8 MiB/ 1003 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [17/1.3k files][119.0 MiB/ 1003 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]... Step #8: - [17/1.3k files][140.4 MiB/ 1003 MiB] 13% Done - [18/1.3k files][148.6 MiB/ 1003 MiB] 14% Done - [19/1.3k files][148.6 MiB/ 1003 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]... Step #8: - [19/1.3k files][150.7 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data [Content-Type=application/octet-stream]... Step #8: - [19/1.3k files][152.5 MiB/ 1003 MiB] 15% Done - [19/1.3k files][152.8 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_16.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: - [19/1.3k files][153.6 MiB/ 1003 MiB] 15% Done - [19/1.3k files][153.6 MiB/ 1003 MiB] 15% Done - [19/1.3k files][153.6 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.3k files][154.8 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb_colormap.png [Content-Type=image/png]... Step #8: - [20/1.3k files][155.1 MiB/ 1003 MiB] 15% Done - [20/1.3k files][155.1 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][156.4 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][156.6 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: - [20/1.3k files][157.2 MiB/ 1003 MiB] 15% Done - [20/1.3k files][157.2 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data [Content-Type=application/octet-stream]... Step #8: - [20/1.3k files][157.7 MiB/ 1003 MiB] 15% Done - [21/1.3k files][157.7 MiB/ 1003 MiB] 15% Done - [22/1.3k files][157.9 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.3k files][158.7 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]... Step #8: - [22/1.3k files][159.5 MiB/ 1003 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: - [22/1.3k files][159.8 MiB/ 1003 MiB] 15% Done - [23/1.3k files][160.8 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe_colormap.png [Content-Type=image/png]... Step #8: - [23/1.3k files][161.3 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32.covreport [Content-Type=application/octet-stream]... Step #8: - [23/1.3k files][161.8 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [23/1.3k files][162.3 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: - [23/1.3k files][162.8 MiB/ 1003 MiB] 16% Done - [24/1.3k files][162.8 MiB/ 1003 MiB] 16% Done - [25/1.3k files][163.1 MiB/ 1003 MiB] 16% Done - [26/1.3k files][163.9 MiB/ 1003 MiB] 16% Done - [27/1.3k files][164.1 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/1.3k files][164.4 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [27/1.3k files][165.4 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [28/1.3k files][166.5 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm_colormap.png [Content-Type=image/png]... Step #8: - [28/1.3k files][166.7 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][168.3 MiB/ 1003 MiB] 16% Done - [28/1.3k files][169.3 MiB/ 1003 MiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][171.9 MiB/ 1003 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [28/1.3k files][173.9 MiB/ 1003 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][175.9 MiB/ 1003 MiB] 17% Done - [28/1.3k files][175.9 MiB/ 1003 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_16.data [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][176.7 MiB/ 1003 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.3k files][177.2 MiB/ 1003 MiB] 17% Done - [28/1.3k files][177.5 MiB/ 1003 MiB] 17% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be.covreport [Content-Type=application/octet-stream]... Step #8: \ [28/1.3k files][178.8 MiB/ 1003 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h [Content-Type=text/x-chdr]... Step #8: \ [28/1.3k files][181.1 MiB/ 1003 MiB] 18% Done \ [29/1.3k files][181.1 MiB/ 1003 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [29/1.3k files][181.4 MiB/ 1003 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/uc.h [Content-Type=text/x-chdr]... Step #8: \ [29/1.3k files][181.9 MiB/ 1003 MiB] 18% Done \ [30/1.3k files][181.9 MiB/ 1003 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/hook.h [Content-Type=text/x-chdr]... Step #8: \ [30/1.3k files][187.6 MiB/ 1003 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_ppc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_64.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [30/1.3k files][188.3 MiB/ 1003 MiB] 18% Done \ [30/1.3k files][188.3 MiB/ 1003 MiB] 18% Done \ [30/1.3k files][188.3 MiB/ 1003 MiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: \ [30/1.3k files][194.9 MiB/ 1003 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/uc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/list.c [Content-Type=text/x-csrc]... Step #8: \ [30/1.3k files][197.0 MiB/ 1003 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/hook.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/uc.c [Content-Type=text/x-csrc]... Step #8: \ [30/1.3k files][199.6 MiB/ 1003 MiB] 19% Done \ [30/1.3k files][199.8 MiB/ 1003 MiB] 19% Done \ [30/1.3k files][200.6 MiB/ 1003 MiB] 19% Done \ [30/1.3k files][201.3 MiB/ 1003 MiB] 20% Done \ [30/1.3k files][201.8 MiB/ 1003 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/rep_movsb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/map_crash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/eflags_noset.c [Content-Type=text/x-csrc]... Step #8: \ [30/1.3k files][207.3 MiB/ 1003 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/threaded_emu_start.c [Content-Type=text/x-csrc]... Step #8: \ [30/1.3k files][209.6 MiB/ 1003 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c [Content-Type=text/x-csrc]... Step #8: \ [30/1.3k files][210.4 MiB/ 1003 MiB] 20% Done \ [30/1.3k files][211.2 MiB/ 1003 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sparc_jump_to_zero.c [Content-Type=text/x-csrc]... Step #8: \ [30/1.3k files][211.7 MiB/ 1003 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sigill.c [Content-Type=text/x-csrc]... Step #8: \ [30/1.3k files][212.4 MiB/ 1003 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sysenter_hook_x86.c [Content-Type=text/x-csrc]... Step #8: \ [31/1.3k files][213.2 MiB/ 1003 MiB] 21% Done \ [31/1.3k files][214.0 MiB/ 1003 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/eflags_nosync.c [Content-Type=text/x-csrc]... Step #8: \ [31/1.3k files][214.8 MiB/ 1003 MiB] 21% Done \ [31/1.3k files][215.0 MiB/ 1003 MiB] 21% Done \ [32/1.3k files][215.8 MiB/ 1003 MiB] 21% Done \ [32/1.3k files][216.0 MiB/ 1003 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c [Content-Type=text/x-csrc]... Step #8: \ [33/1.3k files][216.3 MiB/ 1003 MiB] 21% Done \ [34/1.3k files][216.6 MiB/ 1003 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sigill2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/rw_hookstack.c [Content-Type=text/x-csrc]... Step #8: \ [34/1.3k files][217.3 MiB/ 1003 MiB] 21% Done \ [34/1.3k files][218.4 MiB/ 1003 MiB] 21% Done \ [34/1.3k files][218.4 MiB/ 1003 MiB] 21% Done \ [34/1.3k files][218.6 MiB/ 1003 MiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/emu_clear_errors.c [Content-Type=text/x-csrc]... Step #8: \ [35/1.3k files][221.5 MiB/ 1003 MiB] 22% Done \ [36/1.3k files][221.7 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/004-segmentation_fault_1.c [Content-Type=text/x-csrc]... Step #8: \ [37/1.3k files][222.8 MiB/ 1003 MiB] 22% Done \ [37/1.3k files][223.8 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/timeout_segfault.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/ro_mem_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_delay_slot_code_hook.c [Content-Type=text/x-csrc]... Step #8: \ [37/1.3k files][225.1 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/001-bad_condition_code_0xe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/x86_vex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c [Content-Type=text/x-csrc]... Step #8: \ [37/1.3k files][226.1 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_kseg0_1.c [Content-Type=text/x-csrc]... Step #8: \ [38/1.3k files][227.4 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c [Content-Type=text/x-csrc]... Step #8: \ [39/1.3k files][228.2 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c [Content-Type=text/x-csrc]... Step #8: \ [39/1.3k files][228.7 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/block_test.c [Content-Type=text/x-csrc]... Step #8: \ [39/1.3k files][229.2 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/00opcode_uc_crash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/nr_mem_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_branch_likely_issue.c [Content-Type=text/x-csrc]... Step #8: \ [40/1.3k files][230.2 MiB/ 1003 MiB] 22% Done \ [41/1.3k files][230.2 MiB/ 1003 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][231.0 MiB/ 1003 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][232.0 MiB/ 1003 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][233.1 MiB/ 1003 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]... Step #8: \ [41/1.3k files][233.9 MiB/ 1003 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/onedir.c [Content-Type=text/x-csrc]... Step #8: \ [42/1.3k files][234.6 MiB/ 1003 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]... Step #8: \ [43/1.3k files][234.9 MiB/ 1003 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]... Step #8: \ [43/1.3k files][234.9 MiB/ 1003 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: \ [43/1.3k files][236.7 MiB/ 1003 MiB] 23% Done \ [44/1.3k files][237.2 MiB/ 1003 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_sparc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_arm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_riscv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_ctl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_mips.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_s390x.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_tricore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/acutest.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/unicorn_test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_m68k.c [Content-Type=text/x-csrc]... Step #8: \ [44/1.3k files][241.6 MiB/ 1003 MiB] 24% Done \ [44/1.3k files][241.9 MiB/ 1003 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_arm64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_x86.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.3k files][242.4 MiB/ 1003 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/benchmarks/cow/benchmark.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c [Content-Type=text/x-csrc]... Step #8: \ [45/1.3k files][245.2 MiB/ 1003 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h [Content-Type=text/x-chdr]... Step #8: \ [45/1.3k files][245.5 MiB/ 1003 MiB] 24% Done \ [46/1.3k files][245.5 MiB/ 1003 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/java/unicorn_Unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/vb6/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [46/1.3k files][246.8 MiB/ 1003 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/map_write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/x86_16_segfault.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/hook_extrainvoke.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/arm_enable_vfp.c [Content-Type=text/x-csrc]... Step #8: \ [46/1.3k files][249.4 MiB/ 1003 MiB] 24% Done \ [46/1.3k files][250.7 MiB/ 1003 MiB] 24% Done \ [47/1.3k files][251.2 MiB/ 1003 MiB] 25% Done \ [48/1.3k files][252.0 MiB/ 1003 MiB] 25% Done \ [48/1.3k files][254.8 MiB/ 1003 MiB] 25% Done \ [48/1.3k files][256.6 MiB/ 1003 MiB] 25% Done \ [48/1.3k files][257.1 MiB/ 1003 MiB] 25% Done \ [48/1.3k files][258.4 MiB/ 1003 MiB] 25% Done \ [48/1.3k files][261.3 MiB/ 1003 MiB] 26% Done \ [48/1.3k files][262.6 MiB/ 1003 MiB] 26% Done \ [48/1.3k files][263.1 MiB/ 1003 MiB] 26% Done \ [48/1.3k files][266.7 MiB/ 1003 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_mips.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_m68k.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.3k files][267.4 MiB/ 1003 MiB] 26% Done \ [48/1.3k files][268.7 MiB/ 1003 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_riscv.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.3k files][269.3 MiB/ 1003 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/mem_apis.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_arm64.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.3k files][270.8 MiB/ 1003 MiB] 26% Done \ [48/1.3k files][271.1 MiB/ 1003 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_sparc.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.3k files][272.9 MiB/ 1003 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_x86.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.3k files][275.2 MiB/ 1003 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_tricore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_mmu.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.3k files][278.3 MiB/ 1003 MiB] 27% Done \ [48/1.3k files][280.4 MiB/ 1003 MiB] 27% Done \ [48/1.3k files][283.2 MiB/ 1003 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_s390x.c [Content-Type=text/x-csrc]... Step #8: \ [48/1.3k files][287.6 MiB/ 1003 MiB] 28% Done \ [49/1.3k files][287.6 MiB/ 1003 MiB] 28% Done \ [49/1.3k files][287.6 MiB/ 1003 MiB] 28% Done \ [49/1.3k files][288.1 MiB/ 1003 MiB] 28% Done \ [49/1.3k files][288.9 MiB/ 1003 MiB] 28% Done \ [49/1.3k files][288.9 MiB/ 1003 MiB] 28% Done \ [49/1.3k files][294.8 MiB/ 1003 MiB] 29% Done \ [49/1.3k files][295.8 MiB/ 1003 MiB] 29% Done \ [49/1.3k files][297.9 MiB/ 1003 MiB] 29% Done \ [50/1.3k files][299.5 MiB/ 1003 MiB] 29% Done \ [50/1.3k files][300.3 MiB/ 1003 MiB] 29% Done \ [50/1.3k files][301.9 MiB/ 1003 MiB] 30% Done \ [50/1.3k files][305.0 MiB/ 1003 MiB] 30% Done \ [51/1.3k files][306.3 MiB/ 1003 MiB] 30% Done \ [52/1.3k files][308.9 MiB/ 1003 MiB] 30% Done \ [52/1.3k files][310.7 MiB/ 1003 MiB] 30% Done \ [52/1.3k files][315.3 MiB/ 1003 MiB] 31% Done \ [52/1.3k files][316.4 MiB/ 1003 MiB] 31% Done \ [52/1.3k files][318.9 MiB/ 1003 MiB] 31% Done \ [53/1.3k files][321.0 MiB/ 1003 MiB] 31% Done \ [53/1.3k files][321.3 MiB/ 1003 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_batch_reg.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.3k files][323.6 MiB/ 1003 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_ppc.c [Content-Type=text/x-csrc]... Step #8: \ [53/1.3k files][325.4 MiB/ 1003 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/shellcode.c [Content-Type=text/x-csrc]... Step #8: \ [54/1.3k files][325.6 MiB/ 1003 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_arm.c [Content-Type=text/x-csrc]... Step #8: \ [55/1.3k files][327.3 MiB/ 1003 MiB] 32% Done \ [55/1.3k files][327.8 MiB/ 1003 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_ctl.c [Content-Type=text/x-csrc]... Step #8: \ [55/1.3k files][328.4 MiB/ 1003 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/qemu.h [Content-Type=text/x-chdr]... Step #8: \ [56/1.3k files][337.6 MiB/ 1003 MiB] 33% Done \ [57/1.3k files][337.9 MiB/ 1003 MiB] 33% Done \ [58/1.3k files][338.2 MiB/ 1003 MiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/uc_priv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/ppc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/s390x.h [Content-Type=text/x-chdr]... Step #8: \ [59/1.3k files][348.0 MiB/ 1003 MiB] 34% Done \ [60/1.3k files][349.6 MiB/ 1003 MiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/x86.h [Content-Type=text/x-chdr]... Step #8: \ [61/1.3k files][351.6 MiB/ 1003 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/m68k.h [Content-Type=text/x-chdr]... Step #8: \ [62/1.3k files][355.2 MiB/ 1003 MiB] 35% Done \ [63/1.3k files][355.2 MiB/ 1003 MiB] 35% Done \ [64/1.3k files][359.4 MiB/ 1003 MiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/riscv.h [Content-Type=text/x-chdr]... Step #8: \ [65/1.3k files][372.3 MiB/ 1003 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/platform.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm.h [Content-Type=text/x-chdr]... Step #8: \ [66/1.3k files][373.6 MiB/ 1003 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/tricore.h [Content-Type=text/x-chdr]... Step #8: \ [66/1.3k files][375.9 MiB/ 1003 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/sparc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/mips.h [Content-Type=text/x-chdr]... Step #8: \ [66/1.3k files][376.7 MiB/ 1003 MiB] 37% Done \ [67/1.3k files][378.5 MiB/ 1003 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/unicorn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mipsel.h [Content-Type=text/x-chdr]... Step #8: \ [68/1.3k files][382.9 MiB/ 1003 MiB] 38% Done \ [68/1.3k files][382.9 MiB/ 1003 MiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/sparc64.h [Content-Type=text/x-chdr]... Step #8: | | [68/1.3k files][387.5 MiB/ 1003 MiB] 38% Done | [69/1.3k files][389.1 MiB/ 1003 MiB] 38% Done | [69/1.3k files][389.6 MiB/ 1003 MiB] 38% Done | [69/1.3k files][394.0 MiB/ 1003 MiB] 39% Done | [69/1.3k files][403.0 MiB/ 1003 MiB] 40% Done | [70/1.3k files][411.2 MiB/ 1003 MiB] 40% Done | [70/1.3k files][411.8 MiB/ 1003 MiB] 41% Done | [70/1.3k files][411.8 MiB/ 1003 MiB] 41% Done | [71/1.3k files][413.0 MiB/ 1003 MiB] 41% Done | [72/1.3k files][413.0 MiB/ 1003 MiB] 41% Done | [73/1.3k files][413.0 MiB/ 1003 MiB] 41% Done | [74/1.3k files][414.6 MiB/ 1003 MiB] 41% Done | [75/1.3k files][416.1 MiB/ 1003 MiB] 41% Done | [76/1.3k files][416.1 MiB/ 1003 MiB] 41% Done | [77/1.3k files][416.7 MiB/ 1003 MiB] 41% Done | [78/1.3k files][419.2 MiB/ 1003 MiB] 41% Done | [79/1.3k files][422.6 MiB/ 1003 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/ppc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/aarch64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/s390x.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/m68k.h [Content-Type=text/x-chdr]... Step #8: | [79/1.3k files][430.4 MiB/ 1003 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/unicorn_common.h [Content-Type=text/x-chdr]... Step #8: | [80/1.3k files][430.4 MiB/ 1003 MiB] 42% Done | [81/1.3k files][430.7 MiB/ 1003 MiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/arm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/riscv32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/memory_ldst.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tricore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/x86_64.h [Content-Type=text/x-chdr]... Step #8: | [82/1.3k files][435.4 MiB/ 1003 MiB] 43% Done | [83/1.3k files][436.4 MiB/ 1003 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/vl.h [Content-Type=text/x-chdr]... Step #8: | [84/1.3k files][441.6 MiB/ 1003 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips.h [Content-Type=text/x-chdr]... Step #8: | [85/1.3k files][447.0 MiB/ 1003 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/sparc.h [Content-Type=text/x-chdr]... Step #8: | [86/1.3k files][450.9 MiB/ 1003 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/ppc64.h [Content-Type=text/x-chdr]... Step #8: | [87/1.3k files][456.6 MiB/ 1003 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/riscv64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips64el.h [Content-Type=text/x-chdr]... Step #8: | [88/1.3k files][458.7 MiB/ 1003 MiB] 45% Done | [89/1.3k files][458.9 MiB/ 1003 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]... Step #8: | [90/1.3k files][464.3 MiB/ 1003 MiB] 46% Done | [91/1.3k files][464.3 MiB/ 1003 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]... Step #8: | [92/1.3k files][464.6 MiB/ 1003 MiB] 46% Done | [93/1.3k files][466.1 MiB/ 1003 MiB] 46% Done | [94/1.3k files][469.7 MiB/ 1003 MiB] 46% Done | [95/1.3k files][470.0 MiB/ 1003 MiB] 46% Done | [96/1.3k files][470.0 MiB/ 1003 MiB] 46% Done | [97/1.3k files][476.2 MiB/ 1003 MiB] 47% Done | [98/1.3k files][477.2 MiB/ 1003 MiB] 47% Done | [99/1.3k files][478.5 MiB/ 1003 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]... Step #8: | [100/1.3k files][486.5 MiB/ 1003 MiB] 48% Done | [101/1.3k files][486.7 MiB/ 1003 MiB] 48% Done | [102/1.3k files][490.1 MiB/ 1003 MiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]... Step #8: | [103/1.3k files][493.4 MiB/ 1003 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/init.c [Content-Type=text/x-csrc]... Step #8: | [103/1.3k files][504.5 MiB/ 1003 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]... Step #8: | [104/1.3k files][508.5 MiB/ 1003 MiB] 50% Done | [104/1.3k files][509.3 MiB/ 1003 MiB] 50% Done | [105/1.3k files][509.3 MiB/ 1003 MiB] 50% Done | [106/1.3k files][511.1 MiB/ 1003 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]... Step #8: | [106/1.3k files][513.2 MiB/ 1003 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]... Step #8: | [106/1.3k files][516.4 MiB/ 1003 MiB] 51% Done | [107/1.3k files][516.7 MiB/ 1003 MiB] 51% Done | [107/1.3k files][519.0 MiB/ 1003 MiB] 51% Done | [108/1.3k files][519.3 MiB/ 1003 MiB] 51% Done | [108/1.3k files][523.4 MiB/ 1003 MiB] 52% Done | [109/1.3k files][523.9 MiB/ 1003 MiB] 52% Done | [110/1.3k files][524.7 MiB/ 1003 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.h [Content-Type=text/x-chdr]... Step #8: | [110/1.3k files][529.4 MiB/ 1003 MiB] 52% Done | [110/1.3k files][529.4 MiB/ 1003 MiB] 52% Done | [110/1.3k files][530.7 MiB/ 1003 MiB] 52% Done | [110/1.3k files][530.9 MiB/ 1003 MiB] 52% Done | [110/1.3k files][531.9 MiB/ 1003 MiB] 52% Done | [111/1.3k files][533.2 MiB/ 1003 MiB] 53% Done | [112/1.3k files][536.8 MiB/ 1003 MiB] 53% Done | [112/1.3k files][539.1 MiB/ 1003 MiB] 53% Done | [113/1.3k files][539.4 MiB/ 1003 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/gen-features.h [Content-Type=text/x-chdr]... Step #8: | [113/1.3k files][539.7 MiB/ 1003 MiB] 53% Done | [114/1.3k files][539.7 MiB/ 1003 MiB] 53% Done | [115/1.3k files][540.7 MiB/ 1003 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]... Step #8: | [116/1.3k files][542.0 MiB/ 1003 MiB] 54% Done | [117/1.3k files][542.8 MiB/ 1003 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]... Step #8: | [118/1.3k files][543.3 MiB/ 1003 MiB] 54% Done | [119/1.3k files][546.5 MiB/ 1003 MiB] 54% Done | [120/1.3k files][547.2 MiB/ 1003 MiB] 54% Done | [121/1.3k files][548.3 MiB/ 1003 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]... Step #8: | [122/1.3k files][548.8 MiB/ 1003 MiB] 54% Done | [123/1.3k files][548.8 MiB/ 1003 MiB] 54% Done | [124/1.3k files][549.8 MiB/ 1003 MiB] 54% Done | [124/1.3k files][550.5 MiB/ 1003 MiB] 54% Done | [125/1.3k files][550.5 MiB/ 1003 MiB] 54% Done | [125/1.3k files][550.5 MiB/ 1003 MiB] 54% Done / / [125/1.3k files][550.5 MiB/ 1003 MiB] 54% Done / [126/1.3k files][550.5 MiB/ 1003 MiB] 54% Done / [127/1.3k files][550.5 MiB/ 1003 MiB] 54% Done / [127/1.3k files][550.5 MiB/ 1003 MiB] 54% Done / [128/1.3k files][550.5 MiB/ 1003 MiB] 54% Done / [129/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [129/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [129/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [130/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [131/1.3k files][550.6 MiB/ 1003 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu-param.h [Content-Type=text/x-chdr]... Step #8: / [132/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [133/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [134/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [134/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [135/1.3k files][550.6 MiB/ 1003 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]... Step #8: / [136/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [136/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [137/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [138/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [138/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [139/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [140/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [141/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [142/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [143/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [144/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [145/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [146/1.3k files][550.6 MiB/ 1003 MiB] 54% Done / [147/1.3k files][550.8 MiB/ 1003 MiB] 54% Done / [148/1.3k files][550.8 MiB/ 1003 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [148/1.3k files][550.8 MiB/ 1003 MiB] 54% Done / [148/1.3k files][550.8 MiB/ 1003 MiB] 54% Done / [148/1.3k files][550.8 MiB/ 1003 MiB] 54% Done / [148/1.3k files][550.8 MiB/ 1003 MiB] 54% Done / [148/1.3k files][550.8 MiB/ 1003 MiB] 54% Done / [148/1.3k files][550.9 MiB/ 1003 MiB] 54% Done / [148/1.3k files][550.9 MiB/ 1003 MiB] 54% Done / [148/1.3k files][550.9 MiB/ 1003 MiB] 54% Done / [149/1.3k files][550.9 MiB/ 1003 MiB] 54% Done / [149/1.3k files][550.9 MiB/ 1003 MiB] 54% Done / [150/1.3k files][550.9 MiB/ 1003 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]... Step #8: / [151/1.3k files][550.9 MiB/ 1003 MiB] 54% Done / [151/1.3k files][550.9 MiB/ 1003 MiB] 54% Done / [152/1.3k files][550.9 MiB/ 1003 MiB] 54% Done / [153/1.3k files][551.1 MiB/ 1003 MiB] 54% Done / [153/1.3k files][551.4 MiB/ 1003 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec.h [Content-Type=text/x-chdr]... Step #8: / [153/1.3k files][552.2 MiB/ 1003 MiB] 55% Done / [154/1.3k files][552.7 MiB/ 1003 MiB] 55% Done / [155/1.3k files][553.6 MiB/ 1003 MiB] 55% Done / [156/1.3k files][553.6 MiB/ 1003 MiB] 55% Done / [157/1.3k files][554.2 MiB/ 1003 MiB] 55% Done / [158/1.3k files][555.1 MiB/ 1003 MiB] 55% Done / [158/1.3k files][555.9 MiB/ 1003 MiB] 55% Done / [159/1.3k files][556.2 MiB/ 1003 MiB] 55% Done / [160/1.3k files][556.4 MiB/ 1003 MiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.h [Content-Type=text/x-chdr]... Step #8: / [161/1.3k files][561.6 MiB/ 1003 MiB] 55% Done / [162/1.3k files][561.6 MiB/ 1003 MiB] 55% Done / [162/1.3k files][561.9 MiB/ 1003 MiB] 55% Done / [163/1.3k files][562.2 MiB/ 1003 MiB] 56% Done / [164/1.3k files][562.7 MiB/ 1003 MiB] 56% Done / [165/1.3k files][564.8 MiB/ 1003 MiB] 56% Done / [165/1.3k files][564.8 MiB/ 1003 MiB] 56% Done / [166/1.3k files][564.8 MiB/ 1003 MiB] 56% Done / [167/1.3k files][566.1 MiB/ 1003 MiB] 56% Done / [167/1.3k files][566.8 MiB/ 1003 MiB] 56% Done / [168/1.3k files][569.0 MiB/ 1003 MiB] 56% Done / [169/1.3k files][569.3 MiB/ 1003 MiB] 56% Done / [170/1.3k files][569.9 MiB/ 1003 MiB] 56% Done / [170/1.3k files][570.2 MiB/ 1003 MiB] 56% Done / [171/1.3k files][570.4 MiB/ 1003 MiB] 56% Done / [172/1.3k files][571.0 MiB/ 1003 MiB] 56% Done / [172/1.3k files][571.5 MiB/ 1003 MiB] 56% Done / [172/1.3k files][572.3 MiB/ 1003 MiB] 57% Done / [173/1.3k files][572.3 MiB/ 1003 MiB] 57% Done / [174/1.3k files][572.6 MiB/ 1003 MiB] 57% Done / [175/1.3k files][572.6 MiB/ 1003 MiB] 57% Done / [176/1.3k files][572.9 MiB/ 1003 MiB] 57% Done / [177/1.3k files][572.9 MiB/ 1003 MiB] 57% Done / [177/1.3k files][573.1 MiB/ 1003 MiB] 57% Done / [178/1.3k files][573.4 MiB/ 1003 MiB] 57% Done / [179/1.3k files][573.6 MiB/ 1003 MiB] 57% Done / [180/1.3k files][573.6 MiB/ 1003 MiB] 57% Done / [181/1.3k files][573.9 MiB/ 1003 MiB] 57% Done / [182/1.3k files][574.2 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/ioinst.c [Content-Type=text/x-csrc]... Step #8: / [183/1.3k files][574.2 MiB/ 1003 MiB] 57% Done / [184/1.3k files][574.2 MiB/ 1003 MiB] 57% Done / [184/1.3k files][574.6 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]... Step #8: / [185/1.3k files][575.3 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.h [Content-Type=text/x-chdr]... Step #8: / [186/1.3k files][576.0 MiB/ 1003 MiB] 57% Done / [187/1.3k files][576.0 MiB/ 1003 MiB] 57% Done / [188/1.3k files][576.0 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/tcg-stub.c [Content-Type=text/x-csrc]... Step #8: / [189/1.3k files][576.5 MiB/ 1003 MiB] 57% Done / [190/1.3k files][576.5 MiB/ 1003 MiB] 57% Done / [191/1.3k files][577.4 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.h [Content-Type=text/x-chdr]... Step #8: / [192/1.3k files][577.7 MiB/ 1003 MiB] 57% Done / [193/1.3k files][577.9 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]... Step #8: / [194/1.3k files][579.0 MiB/ 1003 MiB] 57% Done / [195/1.3k files][579.0 MiB/ 1003 MiB] 57% Done / [196/1.3k files][580.0 MiB/ 1003 MiB] 57% Done / [197/1.3k files][580.0 MiB/ 1003 MiB] 57% Done / [197/1.3k files][580.0 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.h [Content-Type=text/x-chdr]... Step #8: / [198/1.3k files][580.8 MiB/ 1003 MiB] 57% Done / [199/1.3k files][581.0 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/gen-features.c [Content-Type=text/x-csrc]... Step #8: / [200/1.3k files][581.8 MiB/ 1003 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/tcg_s390x.h [Content-Type=text/x-chdr]... Step #8: / [200/1.3k files][581.8 MiB/ 1003 MiB] 57% Done / [201/1.3k files][582.1 MiB/ 1003 MiB] 57% Done / [202/1.3k files][582.4 MiB/ 1003 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]... Step #8: / [203/1.3k files][583.2 MiB/ 1003 MiB] 58% Done / [204/1.3k files][583.4 MiB/ 1003 MiB] 58% Done / [204/1.3k files][583.7 MiB/ 1003 MiB] 58% Done / [205/1.3k files][584.2 MiB/ 1003 MiB] 58% Done / [206/1.3k files][584.7 MiB/ 1003 MiB] 58% Done / [207/1.3k files][585.0 MiB/ 1003 MiB] 58% Done / [207/1.3k files][585.0 MiB/ 1003 MiB] 58% Done / [208/1.3k files][585.5 MiB/ 1003 MiB] 58% Done / [209/1.3k files][585.8 MiB/ 1003 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]... Step #8: / [209/1.3k files][586.0 MiB/ 1003 MiB] 58% Done / [209/1.3k files][586.6 MiB/ 1003 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]... Step #8: / [210/1.3k files][586.8 MiB/ 1003 MiB] 58% Done / [211/1.3k files][587.1 MiB/ 1003 MiB] 58% Done / [212/1.3k files][587.1 MiB/ 1003 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/sigp.c [Content-Type=text/x-csrc]... Step #8: / [212/1.3k files][587.9 MiB/ 1003 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]... Step #8: / [212/1.3k files][588.4 MiB/ 1003 MiB] 58% Done / [213/1.3k files][588.9 MiB/ 1003 MiB] 58% Done / [213/1.3k files][589.2 MiB/ 1003 MiB] 58% Done / [214/1.3k files][589.4 MiB/ 1003 MiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h [Content-Type=text/x-chdr]... Step #8: / [215/1.3k files][589.9 MiB/ 1003 MiB] 58% Done / [216/1.3k files][590.2 MiB/ 1003 MiB] 58% Done / [217/1.3k files][591.3 MiB/ 1003 MiB] 58% Done / [218/1.3k files][591.3 MiB/ 1003 MiB] 58% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]... Step #8: - [218/1.3k files][592.9 MiB/ 1003 MiB] 59% Done - [218/1.3k files][593.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]... Step #8: - [219/1.3k files][593.4 MiB/ 1003 MiB] 59% Done - [220/1.3k files][594.4 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: - [221/1.3k files][595.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: - [221/1.3k files][596.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]... Step #8: - [221/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [222/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [222/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [222/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [222/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [222/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [222/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [223/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [224/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [224/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [224/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [225/1.3k files][596.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.h [Content-Type=text/x-chdr]... Step #8: - [226/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [227/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [227/1.3k files][596.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]... Step #8: - [227/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [227/1.3k files][596.1 MiB/ 1003 MiB] 59% Done - [228/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [229/1.3k files][596.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate_vx.inc.c [Content-Type=text/x-csrc]... Step #8: - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]... Step #8: - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [230/1.3k files][596.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: - [231/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [232/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [232/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [233/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [233/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [233/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [234/1.3k files][596.2 MiB/ 1003 MiB] 59% Done - [234/1.3k files][596.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/s390-tod.h [Content-Type=text/x-chdr]... Step #8: - [234/1.3k files][596.3 MiB/ 1003 MiB] 59% Done - [234/1.3k files][596.3 MiB/ 1003 MiB] 59% Done - [235/1.3k files][596.3 MiB/ 1003 MiB] 59% Done - [235/1.3k files][596.3 MiB/ 1003 MiB] 59% Done - [235/1.3k files][596.3 MiB/ 1003 MiB] 59% Done - [236/1.3k files][596.3 MiB/ 1003 MiB] 59% Done - [237/1.3k files][596.3 MiB/ 1003 MiB] 59% Done - [238/1.3k files][596.3 MiB/ 1003 MiB] 59% Done - [239/1.3k files][596.4 MiB/ 1003 MiB] 59% Done - [239/1.3k files][596.4 MiB/ 1003 MiB] 59% Done - [240/1.3k files][596.4 MiB/ 1003 MiB] 59% Done - [240/1.3k files][596.4 MiB/ 1003 MiB] 59% Done - [241/1.3k files][596.4 MiB/ 1003 MiB] 59% Done - [241/1.3k files][596.6 MiB/ 1003 MiB] 59% Done - [242/1.3k files][596.6 MiB/ 1003 MiB] 59% Done - [242/1.3k files][596.6 MiB/ 1003 MiB] 59% Done - [242/1.3k files][596.6 MiB/ 1003 MiB] 59% Done - [242/1.3k files][596.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu-param.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]... Step #8: - [242/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [242/1.3k files][596.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.h [Content-Type=text/x-chdr]... Step #8: - [243/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [243/1.3k files][596.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h [Content-Type=text/x-chdr]... Step #8: - [243/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [244/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [245/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [246/1.3k files][596.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.h [Content-Type=text/x-chdr]... Step #8: - [246/1.3k files][596.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]... Step #8: - [246/1.3k files][596.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]... Step #8: - [246/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [247/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [248/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [249/1.3k files][596.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]... Step #8: - [249/1.3k files][596.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.h [Content-Type=text/x-chdr]... Step #8: - [249/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [250/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [251/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [252/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [253/1.3k files][596.8 MiB/ 1003 MiB] 59% Done - [254/1.3k files][596.9 MiB/ 1003 MiB] 59% Done - [255/1.3k files][596.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]... Step #8: - [255/1.3k files][596.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: - [255/1.3k files][596.9 MiB/ 1003 MiB] 59% Done - [256/1.3k files][596.9 MiB/ 1003 MiB] 59% Done - [257/1.3k files][596.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.h [Content-Type=text/x-chdr]... Step #8: - [257/1.3k files][596.9 MiB/ 1003 MiB] 59% Done - [257/1.3k files][596.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]... Step #8: - [258/1.3k files][596.9 MiB/ 1003 MiB] 59% Done - [259/1.3k files][596.9 MiB/ 1003 MiB] 59% Done - [260/1.3k files][596.9 MiB/ 1003 MiB] 59% Done - [260/1.3k files][596.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu-param.h [Content-Type=text/x-chdr]... Step #8: - [261/1.3k files][596.9 MiB/ 1003 MiB] 59% Done - [261/1.3k files][597.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]... Step #8: - [262/1.3k files][597.0 MiB/ 1003 MiB] 59% Done - [262/1.3k files][597.0 MiB/ 1003 MiB] 59% Done - [263/1.3k files][597.2 MiB/ 1003 MiB] 59% Done - [264/1.3k files][597.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]... Step #8: - [264/1.3k files][597.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.h [Content-Type=text/x-chdr]... Step #8: - [264/1.3k files][597.2 MiB/ 1003 MiB] 59% Done - [265/1.3k files][597.2 MiB/ 1003 MiB] 59% Done - [266/1.3k files][597.2 MiB/ 1003 MiB] 59% Done - [267/1.3k files][597.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/tricore-opcodes.h [Content-Type=text/x-chdr]... Step #8: - [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]... Step #8: - [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.h [Content-Type=text/x-chdr]... Step #8: - [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]... Step #8: - [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done - [268/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]... Step #8: - [268/1.3k files][597.3 MiB/ 1003 MiB] 59% Done - [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/tricore-defs.h [Content-Type=text/x-chdr]... Step #8: - [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: - [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.h [Content-Type=text/x-chdr]... Step #8: - [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done - [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu-param.h [Content-Type=text/x-chdr]... Step #8: - [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done - [270/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]... Step #8: - [270/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]... Step #8: - [270/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/internal.h [Content-Type=text/x-chdr]... Step #8: - [270/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]... Step #8: - [270/1.3k files][597.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]... Step #8: - [270/1.3k files][597.3 MiB/ 1003 MiB] 59% Done - [271/1.3k files][597.4 MiB/ 1003 MiB] 59% Done - [271/1.3k files][597.4 MiB/ 1003 MiB] 59% Done - [272/1.3k files][597.4 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.h [Content-Type=text/x-chdr]... Step #8: - [272/1.3k files][597.4 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]... Step #8: - [272/1.3k files][597.4 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate_init.inc.c [Content-Type=text/x-csrc]... Step #8: - [273/1.3k files][597.4 MiB/ 1003 MiB] 59% Done - [273/1.3k files][597.4 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]... Step #8: - [273/1.3k files][597.4 MiB/ 1003 MiB] 59% Done - [274/1.3k files][597.4 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]... Step #8: - [274/1.3k files][597.5 MiB/ 1003 MiB] 59% Done - [275/1.3k files][597.5 MiB/ 1003 MiB] 59% Done - [276/1.3k files][597.5 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]... Step #8: - [276/1.3k files][597.5 MiB/ 1003 MiB] 59% Done - [277/1.3k files][597.5 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: - [277/1.3k files][597.5 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]... Step #8: - [277/1.3k files][597.8 MiB/ 1003 MiB] 59% Done - [277/1.3k files][597.8 MiB/ 1003 MiB] 59% Done - [278/1.3k files][597.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.h [Content-Type=text/x-chdr]... Step #8: - [278/1.3k files][598.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/mips-defs.h [Content-Type=text/x-chdr]... Step #8: - [278/1.3k files][598.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu-param.h [Content-Type=text/x-chdr]... Step #8: - [278/1.3k files][598.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]... Step #8: - [278/1.3k files][598.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_user.h [Content-Type=text/x-chdr]... Step #8: - [278/1.3k files][598.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]... Step #8: - [278/1.3k files][598.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]... Step #8: - [278/1.3k files][598.1 MiB/ 1003 MiB] 59% Done - [279/1.3k files][598.2 MiB/ 1003 MiB] 59% Done - [280/1.3k files][598.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_bits.h [Content-Type=text/x-chdr]... Step #8: - [280/1.3k files][598.4 MiB/ 1003 MiB] 59% Done - [281/1.3k files][598.4 MiB/ 1003 MiB] 59% Done - [282/1.3k files][598.5 MiB/ 1003 MiB] 59% Done - [283/1.3k files][598.5 MiB/ 1003 MiB] 59% Done - [284/1.3k files][598.5 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.h [Content-Type=text/x-chdr]... Step #8: - [285/1.3k files][599.3 MiB/ 1003 MiB] 59% Done - [285/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/helper.h [Content-Type=text/x-chdr]... Step #8: \ [285/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [286/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]... Step #8: \ [286/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/instmap.h [Content-Type=text/x-chdr]... Step #8: \ [286/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]... Step #8: \ [286/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [287/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]... Step #8: \ [287/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]... Step #8: \ [288/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.h [Content-Type=text/x-chdr]... Step #8: \ [288/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [288/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [289/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: \ [290/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [291/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [291/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [292/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.h [Content-Type=text/x-chdr]... Step #8: \ [292/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c [Content-Type=text/x-csrc]... Step #8: \ [292/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [293/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [294/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c [Content-Type=text/x-csrc]... Step #8: \ [294/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c [Content-Type=text/x-csrc]... Step #8: \ [294/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [295/1.3k files][599.6 MiB/ 1003 MiB] 59% Done \ [296/1.3k files][599.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c [Content-Type=text/x-csrc]... Step #8: \ [297/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [297/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [298/1.3k files][599.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c [Content-Type=text/x-csrc]... Step #8: \ [298/1.3k files][599.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.h [Content-Type=text/x-chdr]... Step #8: \ [299/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [299/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [300/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [301/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [302/1.3k files][599.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c [Content-Type=text/x-csrc]... Step #8: \ [302/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [302/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [303/1.3k files][599.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c [Content-Type=text/x-csrc]... Step #8: \ [304/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [304/1.3k files][599.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]... Step #8: \ [305/1.3k files][599.7 MiB/ 1003 MiB] 59% Done \ [306/1.3k files][599.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c [Content-Type=text/x-csrc]... Step #8: \ [306/1.3k files][599.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu-param.h [Content-Type=text/x-chdr]... Step #8: \ [307/1.3k files][599.8 MiB/ 1003 MiB] 59% Done \ [307/1.3k files][599.8 MiB/ 1003 MiB] 59% Done \ [307/1.3k files][599.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c [Content-Type=text/x-csrc]... Step #8: \ [307/1.3k files][599.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]... Step #8: \ [307/1.3k files][599.8 MiB/ 1003 MiB] 59% Done \ [307/1.3k files][599.8 MiB/ 1003 MiB] 59% Done \ [308/1.3k files][599.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]... Step #8: \ [309/1.3k files][599.8 MiB/ 1003 MiB] 59% Done \ [310/1.3k files][599.8 MiB/ 1003 MiB] 59% Done \ [310/1.3k files][599.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]... Step #8: \ [310/1.3k files][599.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse.h [Content-Type=text/x-chdr]... Step #8: \ [310/1.3k files][599.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/shift_helper_template.h [Content-Type=text/x-chdr]... Step #8: \ [311/1.3k files][599.9 MiB/ 1003 MiB] 59% Done \ [311/1.3k files][599.9 MiB/ 1003 MiB] 59% Done \ [312/1.3k files][599.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.3k files][599.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.3k files][599.9 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]... Step #8: \ [314/1.3k files][600.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]... Step #8: \ [314/1.3k files][600.0 MiB/ 1003 MiB] 59% Done \ [315/1.3k files][600.0 MiB/ 1003 MiB] 59% Done \ [315/1.3k files][600.0 MiB/ 1003 MiB] 59% Done \ [316/1.3k files][600.0 MiB/ 1003 MiB] 59% Done \ [316/1.3k files][600.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse_header.h [Content-Type=text/x-chdr]... Step #8: \ [316/1.3k files][600.2 MiB/ 1003 MiB] 59% Done \ [317/1.3k files][600.2 MiB/ 1003 MiB] 59% Done \ [318/1.3k files][600.2 MiB/ 1003 MiB] 59% Done \ [319/1.3k files][600.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/xsave_helper.c [Content-Type=text/x-csrc]... Step #8: \ [320/1.3k files][600.2 MiB/ 1003 MiB] 59% Done \ [320/1.3k files][600.2 MiB/ 1003 MiB] 59% Done \ [320/1.3k files][600.2 MiB/ 1003 MiB] 59% Done \ [321/1.3k files][600.2 MiB/ 1003 MiB] 59% Done \ [322/1.3k files][600.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]... Step #8: \ [323/1.3k files][600.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]... Step #8: \ [323/1.3k files][600.3 MiB/ 1003 MiB] 59% Done \ [323/1.3k files][600.4 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper_template.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]... Step #8: \ [324/1.3k files][600.6 MiB/ 1003 MiB] 59% Done \ [324/1.3k files][600.6 MiB/ 1003 MiB] 59% Done \ [325/1.3k files][600.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm.h [Content-Type=text/x-chdr]... Step #8: \ [325/1.3k files][600.6 MiB/ 1003 MiB] 59% Done \ [325/1.3k files][600.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]... Step #8: \ [325/1.3k files][600.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]... Step #8: \ [325/1.3k files][600.6 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: \ [326/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [326/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [327/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [328/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [329/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [330/1.3k files][600.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: \ [330/1.3k files][600.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]... Step #8: \ [331/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [332/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [332/1.3k files][600.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.h [Content-Type=text/x-chdr]... Step #8: \ [333/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [334/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [335/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [335/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [336/1.3k files][600.7 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]... Step #8: \ [337/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [337/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [338/1.3k files][600.7 MiB/ 1003 MiB] 59% Done \ [339/1.3k files][601.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]... Step #8: \ [340/1.3k files][601.0 MiB/ 1003 MiB] 59% Done \ [341/1.3k files][601.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: \ [341/1.3k files][601.0 MiB/ 1003 MiB] 59% Done \ [341/1.3k files][601.0 MiB/ 1003 MiB] 59% Done \ [341/1.3k files][601.0 MiB/ 1003 MiB] 59% Done \ [342/1.3k files][601.0 MiB/ 1003 MiB] 59% Done \ [343/1.3k files][601.0 MiB/ 1003 MiB] 59% Done \ [344/1.3k files][601.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h [Content-Type=text/x-chdr]... Step #8: \ [344/1.3k files][601.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-param.h [Content-Type=text/x-chdr]... Step #8: \ [344/1.3k files][601.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mfrom_table_gen.c [Content-Type=text/x-csrc]... Step #8: \ [344/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [344/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [345/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [346/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [347/1.3k files][601.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/kvm_ppc.h [Content-Type=text/x-chdr]... Step #8: \ [348/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [348/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [349/1.3k files][601.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]... Step #8: \ [350/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [351/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [351/1.3k files][601.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/internal.h [Content-Type=text/x-chdr]... Step #8: \ [351/1.3k files][601.1 MiB/ 1003 MiB] 59% Done \ [352/1.3k files][601.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu.c [Content-Type=text/x-csrc]... Step #8: \ [352/1.3k files][601.1 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu.h [Content-Type=text/x-chdr]... Step #8: \ [352/1.3k files][601.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate_init.inc.c [Content-Type=text/x-csrc]... Step #8: \ [352/1.3k files][601.2 MiB/ 1003 MiB] 59% Done \ [353/1.3k files][601.2 MiB/ 1003 MiB] 59% Done \ [354/1.3k files][601.2 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-models.c [Content-Type=text/x-csrc]... Step #8: \ [354/1.3k files][601.2 MiB/ 1003 MiB] 59% Done \ [355/1.3k files][601.2 MiB/ 1003 MiB] 59% Done \ [356/1.3k files][601.3 MiB/ 1003 MiB] 59% Done \ [357/1.3k files][601.3 MiB/ 1003 MiB] 59% Done \ [358/1.3k files][601.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper.h [Content-Type=text/x-chdr]... Step #8: \ [358/1.3k files][601.3 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]... Step #8: \ [358/1.3k files][601.3 MiB/ 1003 MiB] 59% Done \ [359/1.3k files][601.3 MiB/ 1003 MiB] 59% Done \ [360/1.3k files][601.6 MiB/ 1003 MiB] 59% Done \ [361/1.3k files][601.8 MiB/ 1003 MiB] 59% Done \ [362/1.3k files][601.8 MiB/ 1003 MiB] 59% Done \ [363/1.3k files][601.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]... Step #8: \ [363/1.3k files][601.8 MiB/ 1003 MiB] 59% Done \ [364/1.3k files][601.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/machine.c [Content-Type=text/x-csrc]... Step #8: \ [364/1.3k files][601.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]... Step #8: \ [364/1.3k files][601.8 MiB/ 1003 MiB] 59% Done \ [365/1.3k files][601.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/compat.c [Content-Type=text/x-csrc]... Step #8: \ [365/1.3k files][601.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.h [Content-Type=text/x-chdr]... Step #8: \ [365/1.3k files][601.8 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mfrom_table.inc.c [Content-Type=text/x-csrc]... Step #8: \ [365/1.3k files][601.8 MiB/ 1003 MiB] 59% Done \ [366/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [367/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [368/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [369/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [370/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [371/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [372/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [373/1.3k files][602.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.h [Content-Type=text/x-chdr]... Step #8: \ [373/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [374/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [375/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [376/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [377/1.3k files][602.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]... Step #8: \ [377/1.3k files][602.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.h [Content-Type=text/x-chdr]... Step #8: \ [377/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [378/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [379/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [380/1.3k files][602.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: \ [380/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [381/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [382/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [383/1.3k files][602.0 MiB/ 1003 MiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: \ [383/1.3k files][602.0 MiB/ 1003 MiB] 59% Done \ [384/1.3k files][602.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]... Step #8: \ [384/1.3k files][602.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]... Step #8: \ [384/1.3k files][602.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.h [Content-Type=text/x-chdr]... Step #8: \ [384/1.3k files][602.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]... Step #8: \ [384/1.3k files][602.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper_regs.h [Content-Type=text/x-chdr]... Step #8: \ [384/1.3k files][602.2 MiB/ 1003 MiB] 60% Done \ [385/1.3k files][602.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-models.h [Content-Type=text/x-chdr]... Step #8: \ [385/1.3k files][602.4 MiB/ 1003 MiB] 60% Done \ [385/1.3k files][602.4 MiB/ 1003 MiB] 60% Done \ [386/1.3k files][602.4 MiB/ 1003 MiB] 60% Done \ [387/1.3k files][602.4 MiB/ 1003 MiB] 60% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]... Step #8: | [387/1.3k files][602.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c [Content-Type=text/x-csrc]... Step #8: | [387/1.3k files][602.4 MiB/ 1003 MiB] 60% Done | [388/1.3k files][602.4 MiB/ 1003 MiB] 60% Done | [389/1.3k files][602.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c [Content-Type=text/x-csrc]... Step #8: | [389/1.3k files][602.4 MiB/ 1003 MiB] 60% Done | [389/1.3k files][602.4 MiB/ 1003 MiB] 60% Done | [390/1.3k files][602.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c [Content-Type=text/x-csrc]... Step #8: | [390/1.3k files][602.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c [Content-Type=text/x-csrc]... Step #8: | [390/1.3k files][602.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c [Content-Type=text/x-csrc]... Step #8: | [390/1.3k files][602.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c [Content-Type=text/x-csrc]... Step #8: | [390/1.3k files][602.6 MiB/ 1003 MiB] 60% Done | [390/1.3k files][602.6 MiB/ 1003 MiB] 60% Done | [391/1.3k files][602.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c [Content-Type=text/x-csrc]... Step #8: | [391/1.3k files][602.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c [Content-Type=text/x-csrc]... Step #8: | [391/1.3k files][602.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-sve.h [Content-Type=text/x-chdr]... Step #8: | [392/1.3k files][602.7 MiB/ 1003 MiB] 60% Done | [392/1.3k files][602.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]... Step #8: | [392/1.3k files][602.7 MiB/ 1003 MiB] 60% Done | [393/1.3k files][602.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t32.inc.c [Content-Type=text/x-csrc]... Step #8: | [393/1.3k files][602.7 MiB/ 1003 MiB] 60% Done | [393/1.3k files][602.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.h [Content-Type=text/x-chdr]... Step #8: | [393/1.3k files][602.7 MiB/ 1003 MiB] 60% Done | [394/1.3k files][602.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c [Content-Type=text/x-csrc]... Step #8: | [394/1.3k files][602.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]... Step #8: | [394/1.3k files][602.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu-param.h [Content-Type=text/x-chdr]... Step #8: | [394/1.3k files][602.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-vfp.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]... Step #8: | [394/1.3k files][602.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]... Step #8: | [394/1.3k files][602.8 MiB/ 1003 MiB] 60% Done | [394/1.3k files][602.8 MiB/ 1003 MiB] 60% Done | [395/1.3k files][602.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm_ldst.h [Content-Type=text/x-chdr]... Step #8: | [395/1.3k files][602.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]... Step #8: | [395/1.3k files][602.9 MiB/ 1003 MiB] 60% Done | [395/1.3k files][602.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.h [Content-Type=text/x-chdr]... Step #8: | [395/1.3k files][603.0 MiB/ 1003 MiB] 60% Done | [395/1.3k files][603.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]... Step #8: | [396/1.3k files][603.0 MiB/ 1003 MiB] 60% Done | [396/1.3k files][603.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_addsub.h [Content-Type=text/x-chdr]... Step #8: | [396/1.3k files][603.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]... Step #8: | [396/1.3k files][603.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]... Step #8: | [397/1.3k files][603.4 MiB/ 1003 MiB] 60% Done | [397/1.3k files][603.7 MiB/ 1003 MiB] 60% Done | [398/1.3k files][603.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]... Step #8: | [398/1.3k files][603.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.h [Content-Type=text/x-chdr]... Step #8: | [399/1.3k files][603.7 MiB/ 1003 MiB] 60% Done | [399/1.3k files][603.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t16.inc.c [Content-Type=text/x-csrc]... Step #8: | [399/1.3k files][603.7 MiB/ 1003 MiB] 60% Done | [400/1.3k files][603.7 MiB/ 1003 MiB] 60% Done | [401/1.3k files][603.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c [Content-Type=text/x-csrc]... Step #8: | [401/1.3k files][603.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/internals.h [Content-Type=text/x-chdr]... Step #8: | [401/1.3k files][603.9 MiB/ 1003 MiB] 60% Done | [402/1.3k files][604.0 MiB/ 1003 MiB] 60% Done | [403/1.3k files][604.0 MiB/ 1003 MiB] 60% Done | [404/1.3k files][604.4 MiB/ 1003 MiB] 60% Done | [405/1.3k files][604.4 MiB/ 1003 MiB] 60% Done | [406/1.3k files][604.5 MiB/ 1003 MiB] 60% Done | [407/1.3k files][604.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]... Step #8: | [407/1.3k files][604.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/kvm-consts.h [Content-Type=text/x-chdr]... Step #8: | [407/1.3k files][604.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32.inc.c [Content-Type=text/x-csrc]... Step #8: | [408/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [408/1.3k files][604.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]... Step #8: | [408/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [409/1.3k files][604.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]... Step #8: | [409/1.3k files][604.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]... Step #8: | [409/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [409/1.3k files][604.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]... Step #8: | [410/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [411/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [411/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [412/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [413/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [414/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [415/1.3k files][604.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-powerctl.h [Content-Type=text/x-chdr]... Step #8: | [416/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [417/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [417/1.3k files][604.6 MiB/ 1003 MiB] 60% Done | [418/1.3k files][604.7 MiB/ 1003 MiB] 60% Done | [419/1.3k files][604.7 MiB/ 1003 MiB] 60% Done | [420/1.3k files][604.7 MiB/ 1003 MiB] 60% Done | [421/1.3k files][604.8 MiB/ 1003 MiB] 60% Done | [422/1.3k files][604.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-sve.inc.c [Content-Type=text/x-csrc]... Step #8: | [422/1.3k files][605.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-powerctl.c [Content-Type=text/x-csrc]... Step #8: | [422/1.3k files][605.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: | [423/1.3k files][605.2 MiB/ 1003 MiB] 60% Done | [423/1.3k files][605.2 MiB/ 1003 MiB] 60% Done | [424/1.3k files][605.2 MiB/ 1003 MiB] 60% Done | [424/1.3k files][605.2 MiB/ 1003 MiB] 60% Done | [425/1.3k files][605.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.h [Content-Type=text/x-chdr]... Step #8: | [426/1.3k files][605.2 MiB/ 1003 MiB] 60% Done | [427/1.3k files][605.2 MiB/ 1003 MiB] 60% Done | [427/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [428/1.3k files][605.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn.h [Content-Type=text/x-chdr]... Step #8: | [428/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [429/1.3k files][605.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: | [430/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [431/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [432/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [433/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [433/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [433/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [434/1.3k files][605.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp.inc.c [Content-Type=text/x-csrc]... Step #8: | [435/1.3k files][605.6 MiB/ 1003 MiB] 60% Done | [435/1.3k files][605.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-semi.c [Content-Type=text/x-csrc]... Step #8: | [435/1.3k files][605.8 MiB/ 1003 MiB] 60% Done | [436/1.3k files][605.8 MiB/ 1003 MiB] 60% Done | [436/1.3k files][605.8 MiB/ 1003 MiB] 60% Done | [437/1.3k files][605.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]... Step #8: | [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done | [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: | [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]... Step #8: | [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.h [Content-Type=text/x-chdr]... Step #8: | [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu-param.h [Content-Type=text/x-chdr]... Step #8: | [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]... Step #8: | [438/1.3k files][606.1 MiB/ 1003 MiB] 60% Done | [438/1.3k files][606.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]... Step #8: | [438/1.3k files][606.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.h [Content-Type=text/x-chdr]... Step #8: | [438/1.3k files][606.1 MiB/ 1003 MiB] 60% Done | [439/1.3k files][606.1 MiB/ 1003 MiB] 60% Done | [440/1.3k files][606.1 MiB/ 1003 MiB] 60% Done | [441/1.3k files][606.1 MiB/ 1003 MiB] 60% Done | [442/1.3k files][606.1 MiB/ 1003 MiB] 60% Done | [443/1.3k files][606.1 MiB/ 1003 MiB] 60% Done | [444/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]... Step #8: | [444/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]... Step #8: | [444/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [445/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [446/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]... Step #8: | [447/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [447/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/asi.h [Content-Type=text/x-chdr]... Step #8: | [447/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]... Step #8: | [447/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]... Step #8: | [448/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [448/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [449/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.h [Content-Type=text/x-chdr]... Step #8: | [450/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [450/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]... Step #8: | [450/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]... Step #8: | [450/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]... Step #8: | [451/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [452/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]... Step #8: | [452/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [453/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [453/1.3k files][606.2 MiB/ 1003 MiB] 60% Done | [454/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]... Step #8: | [454/1.3k files][606.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]... Step #8: | [455/1.3k files][606.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat-specialize.inc.c [Content-Type=text/x-csrc]... Step #8: | [455/1.3k files][606.3 MiB/ 1003 MiB] 60% Done | [455/1.3k files][606.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.h [Content-Type=text/x-chdr]... Step #8: | [455/1.3k files][606.3 MiB/ 1003 MiB] 60% Done | [455/1.3k files][606.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]... Step #8: | [455/1.3k files][606.3 MiB/ 1003 MiB] 60% Done | [455/1.3k files][606.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]... Step #8: | [455/1.3k files][606.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/atomic_template.h [Content-Type=text/x-chdr]... Step #8: | [455/1.3k files][606.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]... Step #8: | [456/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [457/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [457/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [457/1.3k files][606.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]... Step #8: | [458/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [458/1.3k files][606.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu-common.h [Content-Type=text/x-chdr]... Step #8: | [459/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [460/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [460/1.3k files][606.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/elf.h [Content-Type=text/x-chdr]... Step #8: | [460/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [461/1.3k files][606.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dconfig.h [Content-Type=text/x-chdr]... Step #8: | [461/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [462/1.3k files][606.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decContext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h [Content-Type=text/x-chdr]... Step #8: | [462/1.3k files][606.6 MiB/ 1003 MiB] 60% Done | [462/1.3k files][606.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decNumber.h [Content-Type=text/x-chdr]... Step #8: | [462/1.3k files][606.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h [Content-Type=text/x-chdr]... Step #8: | [462/1.3k files][606.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decDPD.h [Content-Type=text/x-chdr]... Step #8: | [463/1.3k files][607.0 MiB/ 1003 MiB] 60% Done | [463/1.3k files][607.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h [Content-Type=text/x-chdr]... Step #8: | [464/1.3k files][607.1 MiB/ 1003 MiB] 60% Done | [464/1.3k files][607.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h [Content-Type=text/x-chdr]... Step #8: | [464/1.3k files][607.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h [Content-Type=text/x-chdr]... Step #8: | [465/1.3k files][607.1 MiB/ 1003 MiB] 60% Done | [466/1.3k files][607.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/random.h [Content-Type=text/x-chdr]... Step #8: | [466/1.3k files][607.1 MiB/ 1003 MiB] 60% Done | [466/1.3k files][607.1 MiB/ 1003 MiB] 60% Done | [467/1.3k files][607.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/aes.h [Content-Type=text/x-chdr]... Step #8: | [467/1.3k files][607.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/init.h [Content-Type=text/x-chdr]... Step #8: | [467/1.3k files][607.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-helpers.h [Content-Type=text/x-chdr]... Step #8: | [467/1.3k files][607.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/sysemu.h [Content-Type=text/x-chdr]... Step #8: | [467/1.3k files][607.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-types.h [Content-Type=text/x-chdr]... Step #8: | [467/1.3k files][607.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/memory_mapping.h [Content-Type=text/x-chdr]... Step #8: | [467/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-macros.h [Content-Type=text/x-chdr]... Step #8: | [467/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat.h [Content-Type=text/x-chdr]... Step #8: | [467/1.3k files][607.3 MiB/ 1003 MiB] 60% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/tcg.h [Content-Type=text/x-chdr]... Step #8: / [467/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/cpus.h [Content-Type=text/x-chdr]... Step #8: / [467/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/os-win32.h [Content-Type=text/x-chdr]... Step #8: / [467/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/atomic.h [Content-Type=text/x-chdr]... Step #8: / [467/1.3k files][607.3 MiB/ 1003 MiB] 60% Done / [468/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/log.h [Content-Type=text/x-chdr]... Step #8: / [469/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitops.h [Content-Type=text/x-chdr]... Step #8: / [469/1.3k files][607.3 MiB/ 1003 MiB] 60% Done / [470/1.3k files][607.3 MiB/ 1003 MiB] 60% Done / [471/1.3k files][607.3 MiB/ 1003 MiB] 60% Done / [471/1.3k files][607.3 MiB/ 1003 MiB] 60% Done / [472/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qht.h [Content-Type=text/x-chdr]... Step #8: / [472/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread-posix.h [Content-Type=text/x-chdr]... Step #8: / [472/1.3k files][607.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread.h [Content-Type=text/x-chdr]... Step #8: / [472/1.3k files][607.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qdist.h [Content-Type=text/x-chdr]... Step #8: / [472/1.3k files][607.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/xxhash.h [Content-Type=text/x-chdr]... Step #8: / [472/1.3k files][607.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/cutils.h [Content-Type=text/x-chdr]... Step #8: / [472/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [473/1.3k files][607.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/compiler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread-win32.h [Content-Type=text/x-chdr]... Step #8: / [474/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [475/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [476/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [477/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [478/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [479/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [480/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [481/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [482/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [482/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [483/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [484/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [485/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [485/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [486/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [487/1.3k files][607.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/int128.h [Content-Type=text/x-chdr]... Step #8: / [488/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [489/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [490/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [491/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [492/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [493/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [494/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [494/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [495/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [496/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [497/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [498/1.3k files][607.4 MiB/ 1003 MiB] 60% Done / [499/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [500/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [501/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/typedefs.h [Content-Type=text/x-chdr]... Step #8: / [501/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [502/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [503/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [504/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [505/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [506/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [507/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [508/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [509/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/queue.h [Content-Type=text/x-chdr]... Step #8: / [509/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [510/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/rcu_queue.h [Content-Type=text/x-chdr]... Step #8: / [511/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [511/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [512/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/cpuid.h [Content-Type=text/x-chdr]... Step #8: / [512/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [513/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/ctype.h [Content-Type=text/x-chdr]... Step #8: / [513/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [514/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/host-utils.h [Content-Type=text/x-chdr]... Step #8: / [514/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/atomic128.h [Content-Type=text/x-chdr]... Step #8: / [514/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [515/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/processor.h [Content-Type=text/x-chdr]... Step #8: / [516/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [516/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [517/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitmap.h [Content-Type=text/x-chdr]... Step #8: / [517/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [518/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/crc32c.h [Content-Type=text/x-chdr]... Step #8: / [518/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [519/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/guest-random.h [Content-Type=text/x-chdr]... Step #8: / [519/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/range.h [Content-Type=text/x-chdr]... Step #8: / [520/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [520/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/units.h [Content-Type=text/x-chdr]... Step #8: / [520/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bswap.h [Content-Type=text/x-chdr]... Step #8: / [520/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/timer.h [Content-Type=text/x-chdr]... Step #8: / [520/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/osdep.h [Content-Type=text/x-chdr]... Step #8: / [520/1.3k files][607.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op.h [Content-Type=text/x-chdr]... Step #8: / [520/1.3k files][607.5 MiB/ 1003 MiB] 60% Done / [521/1.3k files][607.6 MiB/ 1003 MiB] 60% Done / [522/1.3k files][607.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-apple-jit.h [Content-Type=text/x-chdr]... Step #8: / [522/1.3k files][607.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-mo.h [Content-Type=text/x-chdr]... Step #8: / [522/1.3k files][607.6 MiB/ 1003 MiB] 60% Done / [523/1.3k files][607.6 MiB/ 1003 MiB] 60% Done / [524/1.3k files][607.6 MiB/ 1003 MiB] 60% Done / [525/1.3k files][607.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h [Content-Type=text/x-chdr]... Step #8: / [525/1.3k files][607.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg.h [Content-Type=text/x-chdr]... Step #8: / [525/1.3k files][607.7 MiB/ 1003 MiB] 60% Done / [526/1.3k files][607.7 MiB/ 1003 MiB] 60% Done / [527/1.3k files][607.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op-gvec.h [Content-Type=text/x-chdr]... Step #8: / [527/1.3k files][607.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-opc.h [Content-Type=text/x-chdr]... Step #8: / [528/1.3k files][607.7 MiB/ 1003 MiB] 60% Done / [528/1.3k files][607.7 MiB/ 1003 MiB] 60% Done / [529/1.3k files][607.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory-internal.h [Content-Type=text/x-chdr]... Step #8: / [529/1.3k files][607.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/gen-icount.h [Content-Type=text/x-chdr]... Step #8: / [529/1.3k files][607.7 MiB/ 1003 MiB] 60% Done / [530/1.3k files][607.7 MiB/ 1003 MiB] 60% Done / [531/1.3k files][607.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ramblock.h [Content-Type=text/x-chdr]... Step #8: / [531/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [532/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [533/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memattrs.h [Content-Type=text/x-chdr]... Step #8: / [533/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [534/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [535/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ioport.h [Content-Type=text/x-chdr]... Step #8: / [535/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [536/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [537/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [538/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-defs.h [Content-Type=text/x-chdr]... Step #8: / [538/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [539/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [540/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [541/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [542/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst.inc.h [Content-Type=text/x-chdr]... Step #8: / [542/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [543/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-common.h [Content-Type=text/x-chdr]... Step #8: / [543/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [544/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-tcg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h [Content-Type=text/x-chdr]... Step #8: / [544/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [544/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [545/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-head.h [Content-Type=text/x-chdr]... Step #8: / [545/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/translator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-proto.h [Content-Type=text/x-chdr]... Step #8: / [545/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [546/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [546/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/exec-all.h [Content-Type=text/x-chdr]... Step #8: / [546/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory.h [Content-Type=text/x-chdr]... Step #8: / [546/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-pool.inc.c [Content-Type=text/x-csrc]... Step #8: / [546/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/poison.h [Content-Type=text/x-chdr]... Step #8: / [547/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [547/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-context.h [Content-Type=text/x-chdr]... Step #8: / [547/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [548/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [549/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cputlb.h [Content-Type=text/x-chdr]... Step #8: / [549/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [550/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/target_page.h [Content-Type=text/x-chdr]... Step #8: / [550/1.3k files][607.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu_ldst.h [Content-Type=text/x-chdr]... Step #8: / [550/1.3k files][607.8 MiB/ 1003 MiB] 60% Done / [551/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ramlist.h [Content-Type=text/x-chdr]... Step #8: / [551/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-hash.h [Content-Type=text/x-chdr]... Step #8: / [551/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/softmmu-semi.h [Content-Type=text/x-chdr]... Step #8: / [551/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-gen.h [Content-Type=text/x-chdr]... Step #8: / [551/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-lookup.h [Content-Type=text/x-chdr]... Step #8: / [551/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memop.h [Content-Type=text/x-chdr]... Step #8: / [551/1.3k files][607.9 MiB/ 1003 MiB] 60% Done / [552/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h [Content-Type=text/x-chdr]... Step #8: / [552/1.3k files][607.9 MiB/ 1003 MiB] 60% Done / [553/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-all.h [Content-Type=text/x-chdr]... Step #8: / [553/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/registerfields.h [Content-Type=text/x-chdr]... Step #8: / [553/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/hwaddr.h [Content-Type=text/x-chdr]... Step #8: / [553/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/ebcdic.h [Content-Type=text/x-chdr]... Step #8: / [553/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/sclp.h [Content-Type=text/x-chdr]... Step #8: / [553/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/core/cpu.h [Content-Type=text/x-chdr]... Step #8: / [553/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/i386/topology.h [Content-Type=text/x-chdr]... Step #8: / [553/1.3k files][607.9 MiB/ 1003 MiB] 60% Done / [554/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/mips/cpudevs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/ppc/ppc.h [Content-Type=text/x-chdr]... Step #8: / [554/1.3k files][607.9 MiB/ 1003 MiB] 60% Done / [554/1.3k files][607.9 MiB/ 1003 MiB] 60% Done / [555/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/storage-keys.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/trace/mem-internal.h [Content-Type=text/x-chdr]... Step #8: / [555/1.3k files][607.9 MiB/ 1003 MiB] 60% Done / [555/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-ldst.inc.c [Content-Type=text/x-csrc]... Step #8: / [556/1.3k files][607.9 MiB/ 1003 MiB] 60% Done / [556/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/trace/mem.h [Content-Type=text/x-chdr]... Step #8: / [556/1.3k files][607.9 MiB/ 1003 MiB] 60% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]... Step #8: - [556/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]... Step #8: - [556/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]... Step #8: - [557/1.3k files][607.9 MiB/ 1003 MiB] 60% Done - [557/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]... Step #8: - [558/1.3k files][607.9 MiB/ 1003 MiB] 60% Done - [558/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]... Step #8: - [558/1.3k files][607.9 MiB/ 1003 MiB] 60% Done - [559/1.3k files][607.9 MiB/ 1003 MiB] 60% Done - [560/1.3k files][607.9 MiB/ 1003 MiB] 60% Done - [561/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ram_addr.h [Content-Type=text/x-chdr]... Step #8: - [561/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/mips/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: - [561/1.3k files][607.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/ioinst.h [Content-Type=text/x-chdr]... Step #8: - [561/1.3k files][608.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/riscv/tcg-target.h [Content-Type=text/x-chdr]... Step #8: - [562/1.3k files][608.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/s390/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: - [562/1.3k files][608.0 MiB/ 1003 MiB] 60% Done - [562/1.3k files][608.0 MiB/ 1003 MiB] 60% Done - [563/1.3k files][608.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: - [563/1.3k files][608.0 MiB/ 1003 MiB] 60% Done - [564/1.3k files][608.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/s390/tcg-target.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: - [564/1.3k files][608.0 MiB/ 1003 MiB] 60% Done - [565/1.3k files][608.0 MiB/ 1003 MiB] 60% Done - [565/1.3k files][608.0 MiB/ 1003 MiB] 60% Done - [566/1.3k files][608.2 MiB/ 1003 MiB] 60% Done - [566/1.3k files][608.2 MiB/ 1003 MiB] 60% Done - [567/1.3k files][608.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: - [567/1.3k files][608.3 MiB/ 1003 MiB] 60% Done - [568/1.3k files][608.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.h [Content-Type=text/x-chdr]... Step #8: - [568/1.3k files][608.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: - [568/1.3k files][608.5 MiB/ 1003 MiB] 60% Done - [569/1.3k files][608.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: - [570/1.3k files][608.5 MiB/ 1003 MiB] 60% Done - [570/1.3k files][608.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.h [Content-Type=text/x-chdr]... Step #8: - [571/1.3k files][608.5 MiB/ 1003 MiB] 60% Done - [571/1.3k files][608.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: - [571/1.3k files][608.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/arm/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: - [571/1.3k files][608.6 MiB/ 1003 MiB] 60% Done - [572/1.3k files][608.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/arm/tcg-target.h [Content-Type=text/x-chdr]... Step #8: - [573/1.3k files][608.6 MiB/ 1003 MiB] 60% Done - [573/1.3k files][608.6 MiB/ 1003 MiB] 60% Done - [574/1.3k files][608.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.h [Content-Type=text/x-chdr]... Step #8: - [574/1.3k files][608.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: - [574/1.3k files][608.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: - [575/1.3k files][608.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.h [Content-Type=text/x-chdr]... Step #8: - [576/1.3k files][608.8 MiB/ 1003 MiB] 60% Done - [576/1.3k files][608.8 MiB/ 1003 MiB] 60% Done - [576/1.3k files][608.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/mips/tcg-target.h [Content-Type=text/x-chdr]... Step #8: - [577/1.3k files][608.8 MiB/ 1003 MiB] 60% Done - [577/1.3k files][608.8 MiB/ 1003 MiB] 60% Done - [578/1.3k files][608.8 MiB/ 1003 MiB] 60% Done - [579/1.3k files][609.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: - [579/1.3k files][609.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-win32.c [Content-Type=text/x-csrc]... Step #8: - [579/1.3k files][609.0 MiB/ 1003 MiB] 60% Done - [580/1.3k files][609.0 MiB/ 1003 MiB] 60% Done - [581/1.3k files][609.0 MiB/ 1003 MiB] 60% Done - [582/1.3k files][609.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/sparc/tcg-target.h [Content-Type=text/x-chdr]... Step #8: - [583/1.3k files][609.0 MiB/ 1003 MiB] 60% Done - [584/1.3k files][609.0 MiB/ 1003 MiB] 60% Done - [584/1.3k files][609.0 MiB/ 1003 MiB] 60% Done - [585/1.3k files][609.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]... Step #8: - [585/1.3k files][609.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]... Step #8: - [586/1.3k files][609.1 MiB/ 1003 MiB] 60% Done - [586/1.3k files][609.1 MiB/ 1003 MiB] 60% Done - [587/1.3k files][609.1 MiB/ 1003 MiB] 60% Done - [588/1.3k files][609.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]... Step #8: - [589/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [590/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [590/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [591/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [592/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [593/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [594/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [595/1.3k files][609.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]... Step #8: - [595/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [596/1.3k files][609.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]... Step #8: - [597/1.3k files][609.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]... Step #8: - [597/1.3k files][609.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]... Step #8: - [597/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [597/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [598/1.3k files][609.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]... Step #8: - [599/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [599/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [600/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [601/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [602/1.3k files][609.2 MiB/ 1003 MiB] 60% Done - [603/1.3k files][609.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]... Step #8: - [604/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [605/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]... Step #8: - [605/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [605/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [606/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [607/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [608/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [609/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/range.c [Content-Type=text/x-csrc]... Step #8: - [609/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]... Step #8: - [610/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [610/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [611/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]... Step #8: - [612/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [612/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [613/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [614/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [615/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [616/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [617/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]... Step #8: - [617/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [618/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.h [Content-Type=text/x-chdr]... Step #8: - [618/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [619/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [620/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]... Step #8: - [620/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [620/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/ghash.h [Content-Type=text/x-chdr]... Step #8: - [620/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [621/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/getauxval.c [Content-Type=text/x-csrc]... Step #8: - [621/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [622/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]... Step #8: - [622/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [623/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-win32.c [Content-Type=text/x-csrc]... Step #8: - [624/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [624/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [625/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]... Step #8: - [625/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]... Step #8: - [626/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmessages.h [Content-Type=text/x-chdr]... Step #8: - [626/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]... Step #8: - [626/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [626/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]... Step #8: - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.h [Content-Type=text/x-chdr]... Step #8: - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]... Step #8: - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]... Step #8: - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glist.c [Content-Type=text/x-csrc]... Step #8: - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.h [Content-Type=text/x-chdr]... Step #8: - [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done - [628/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]... Step #8: - [628/1.3k files][609.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]... Step #8: - [628/1.3k files][609.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmacros.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.h [Content-Type=text/x-chdr]... Step #8: - [628/1.3k files][609.4 MiB/ 1003 MiB] 60% Done - [628/1.3k files][609.4 MiB/ 1003 MiB] 60% Done - [629/1.3k files][609.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gnode.h [Content-Type=text/x-chdr]... Step #8: - [629/1.3k files][609.4 MiB/ 1003 MiB] 60% Done - [629/1.3k files][609.4 MiB/ 1003 MiB] 60% Done - [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.h [Content-Type=text/x-chdr]... Step #8: - [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glist.h [Content-Type=text/x-chdr]... Step #8: - [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]... Step #8: - [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]... Step #8: - [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/config-host.h [Content-Type=text/x-chdr]... Step #8: - [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done - [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done - [631/1.3k files][609.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.h [Content-Type=text/x-chdr]... Step #8: - [631/1.3k files][609.4 MiB/ 1003 MiB] 60% Done - [631/1.3k files][609.4 MiB/ 1003 MiB] 60% Done - [632/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/aarch64eb-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [632/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/armeb-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/ppc-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [632/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [632/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/m68k-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [632/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [632/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mipsel-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [632/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/riscv64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [632/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [633/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/ppc64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [634/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [634/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/unicorn/dllmain.cpp [Content-Type=text/x-c++src]... Step #8: - [634/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/aarch64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [634/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/arm-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [634/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/sparc64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [634/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [635/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [636/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/tricore-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.h [Content-Type=text/x-chdr]... Step #8: - [636/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c [Content-Type=text/x-csrc]... Step #8: - [637/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [637/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/riscv32-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [637/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/x86_64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [638/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [638/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [638/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips64el-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [638/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/s390x-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [638/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/sparc-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: - [638/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/rep_movsb.c [Content-Type=text/x-csrc]... Step #8: - [638/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [638/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/list.c [Content-Type=text/x-csrc]... Step #8: - [639/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: - [640/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [640/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [641/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [641/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [642/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/uc.c [Content-Type=text/x-csrc]... Step #8: - [642/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [643/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [644/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [645/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [646/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [647/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [648/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [649/1.3k files][609.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]... Step #8: - [650/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [651/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [651/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [652/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [653/1.3k files][609.5 MiB/ 1003 MiB] 60% Done - [654/1.3k files][609.6 MiB/ 1003 MiB] 60% Done - [655/1.3k files][609.7 MiB/ 1003 MiB] 60% Done - [656/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/map_crash.c [Content-Type=text/x-csrc]... Step #8: - [657/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ \ [658/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [658/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [659/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [660/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [661/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [662/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/eflags_noset.c [Content-Type=text/x-csrc]... Step #8: \ [663/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [663/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [664/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [665/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/threaded_emu_start.c [Content-Type=text/x-csrc]... Step #8: \ [665/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [666/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c [Content-Type=text/x-csrc]... Step #8: \ [666/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [667/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [668/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sparc_jump_to_zero.c [Content-Type=text/x-csrc]... Step #8: \ [668/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sigill.c [Content-Type=text/x-csrc]... Step #8: \ [669/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [669/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [670/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [671/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [672/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [673/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [674/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [675/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [676/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [677/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sysenter_hook_x86.c [Content-Type=text/x-csrc]... Step #8: \ [678/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [678/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/rw_hookstack.c [Content-Type=text/x-csrc]... Step #8: \ [678/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [679/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [680/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c [Content-Type=text/x-csrc]... Step #8: \ [680/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [681/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/eflags_nosync.c [Content-Type=text/x-csrc]... Step #8: \ [681/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [682/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [683/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [684/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sigill2.c [Content-Type=text/x-csrc]... Step #8: \ [685/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [685/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/map_write.c [Content-Type=text/x-csrc]... Step #8: \ [686/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [686/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [687/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [688/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [689/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/timeout_segfault.c [Content-Type=text/x-csrc]... Step #8: \ [689/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [690/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [691/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/001-bad_condition_code_0xe.c [Content-Type=text/x-csrc]... Step #8: \ [691/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [692/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [693/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/x86_vex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c [Content-Type=text/x-csrc]... Step #8: \ [693/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [693/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_delay_slot_code_hook.c [Content-Type=text/x-csrc]... Step #8: \ [693/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [694/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [695/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [696/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c [Content-Type=text/x-csrc]... Step #8: \ [696/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [697/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [698/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/emu_clear_errors.c [Content-Type=text/x-csrc]... Step #8: \ [698/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/004-segmentation_fault_1.c [Content-Type=text/x-csrc]... Step #8: \ [698/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [699/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [700/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/ro_mem_test.c [Content-Type=text/x-csrc]... Step #8: \ [700/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [701/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_kseg0_1.c [Content-Type=text/x-csrc]... Step #8: \ [701/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c [Content-Type=text/x-csrc]... Step #8: \ [701/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [702/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c [Content-Type=text/x-csrc]... Step #8: \ [702/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/x86_16_segfault.c [Content-Type=text/x-csrc]... Step #8: \ [702/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/hook_extrainvoke.c [Content-Type=text/x-csrc]... Step #8: \ [702/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [703/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/arm_enable_vfp.c [Content-Type=text/x-csrc]... Step #8: \ [703/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c [Content-Type=text/x-csrc]... Step #8: \ [703/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/block_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/00opcode_uc_crash.c [Content-Type=text/x-csrc]... Step #8: \ [703/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [703/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [704/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [705/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/nr_mem_test.c [Content-Type=text/x-csrc]... Step #8: \ [705/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_branch_likely_issue.c [Content-Type=text/x-csrc]... Step #8: \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]... Step #8: \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]... Step #8: \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]... Step #8: \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/onedir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]... Step #8: \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]... Step #8: \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]... Step #8: \ [706/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [707/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]... Step #8: \ [707/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [708/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [709/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]... Step #8: \ [709/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/onefile.c [Content-Type=text/x-csrc]... Step #8: \ [709/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]... Step #8: \ [709/1.3k files][609.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]... Step #8: \ [709/1.3k files][609.7 MiB/ 1003 MiB] 60% Done \ [709/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_sparc.c [Content-Type=text/x-csrc]... Step #8: \ [709/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]... Step #8: \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_arm.c [Content-Type=text/x-csrc]... Step #8: \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_riscv.c [Content-Type=text/x-csrc]... Step #8: \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_ctl.c [Content-Type=text/x-csrc]... Step #8: \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_mips.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_tricore.c [Content-Type=text/x-csrc]... Step #8: \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_ppc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_s390x.c [Content-Type=text/x-csrc]... Step #8: \ [710/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [711/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [711/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/unicorn_test.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_arm64.c [Content-Type=text/x-csrc]... Step #8: \ [711/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [711/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [712/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_x86.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_m68k.c [Content-Type=text/x-csrc]... Step #8: \ [712/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [712/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [713/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/benchmarks/cow/benchmark.c [Content-Type=text/x-csrc]... Step #8: \ [713/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/acutest.h [Content-Type=text/x-chdr]... Step #8: \ [713/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [714/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c [Content-Type=text/x-csrc]... Step #8: \ [714/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h [Content-Type=text/x-chdr]... Step #8: \ [714/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h [Content-Type=text/x-chdr]... Step #8: \ [715/1.3k files][609.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/java/unicorn_Unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/vb6/main.cpp [Content-Type=text/x-c++src]... Step #8: \ [715/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [715/1.3k files][609.8 MiB/ 1003 MiB] 60% Done \ [715/1.3k files][609.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h [Content-Type=text/x-chdr]... Step #8: \ [716/1.3k files][609.9 MiB/ 1003 MiB] 60% Done \ [716/1.3k files][609.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c [Content-Type=text/x-csrc]... Step #8: \ [716/1.3k files][609.9 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/uc.h [Content-Type=text/x-chdr]... Step #8: \ [716/1.3k files][609.9 MiB/ 1003 MiB] 60% Done \ [717/1.3k files][609.9 MiB/ 1003 MiB] 60% Done \ [718/1.3k files][609.9 MiB/ 1003 MiB] 60% Done \ [719/1.3k files][610.0 MiB/ 1003 MiB] 60% Done \ [720/1.3k files][610.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/hook.h [Content-Type=text/x-chdr]... Step #8: \ [721/1.3k files][610.0 MiB/ 1003 MiB] 60% Done \ [721/1.3k files][610.0 MiB/ 1003 MiB] 60% Done \ [722/1.3k files][610.0 MiB/ 1003 MiB] 60% Done \ [723/1.3k files][610.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/uc.c [Content-Type=text/x-csrc]... Step #8: \ [724/1.3k files][610.0 MiB/ 1003 MiB] 60% Done \ [724/1.3k files][610.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c [Content-Type=text/x-csrc]... Step #8: \ [725/1.3k files][610.0 MiB/ 1003 MiB] 60% Done \ [725/1.3k files][610.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_m68k.c [Content-Type=text/x-csrc]... Step #8: \ [725/1.3k files][610.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/hook.c [Content-Type=text/x-csrc]... Step #8: \ [725/1.3k files][610.0 MiB/ 1003 MiB] 60% Done \ [726/1.3k files][610.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_mips.c [Content-Type=text/x-csrc]... Step #8: \ [727/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [728/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [728/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_riscv.c [Content-Type=text/x-csrc]... Step #8: \ [729/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [729/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_arm64.c [Content-Type=text/x-csrc]... Step #8: \ [730/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [730/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/mem_apis.c [Content-Type=text/x-csrc]... Step #8: \ [731/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [731/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [732/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_sparc.c [Content-Type=text/x-csrc]... Step #8: \ [732/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [733/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_x86.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_s390x.c [Content-Type=text/x-csrc]... Step #8: \ [733/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [733/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [734/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_tricore.c [Content-Type=text/x-csrc]... Step #8: \ [734/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [735/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_mmu.c [Content-Type=text/x-csrc]... Step #8: \ [736/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_batch_reg.c [Content-Type=text/x-csrc]... Step #8: \ [737/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [737/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [738/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [739/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [740/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [741/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [742/1.3k files][610.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_ppc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/shellcode.c [Content-Type=text/x-csrc]... Step #8: \ [742/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [743/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [744/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [744/1.3k files][610.1 MiB/ 1003 MiB] 60% Done \ [744/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [745/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [746/1.3k files][610.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_ctl.c [Content-Type=text/x-csrc]... Step #8: \ [746/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [747/1.3k files][610.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_arm.c [Content-Type=text/x-csrc]... Step #8: \ [748/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [748/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [749/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [750/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [751/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [752/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [753/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [754/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [755/1.3k files][610.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/qemu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/list.h [Content-Type=text/x-chdr]... Step #8: \ [755/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [755/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [756/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [757/1.3k files][610.2 MiB/ 1003 MiB] 60% Done \ [758/1.3k files][610.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/uc_priv.h [Content-Type=text/x-chdr]... Step #8: \ [758/1.3k files][610.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/ppc.h [Content-Type=text/x-chdr]... Step #8: \ [759/1.3k files][610.3 MiB/ 1003 MiB] 60% Done \ [759/1.3k files][610.3 MiB/ 1003 MiB] 60% Done \ [760/1.3k files][610.3 MiB/ 1003 MiB] 60% Done \ [761/1.3k files][610.3 MiB/ 1003 MiB] 60% Done \ [762/1.3k files][610.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/arm64.h [Content-Type=text/x-chdr]... Step #8: \ [762/1.3k files][610.3 MiB/ 1003 MiB] 60% Done \ [763/1.3k files][610.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/s390x.h [Content-Type=text/x-chdr]... Step #8: \ [763/1.3k files][610.3 MiB/ 1003 MiB] 60% Done \ [764/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/x86.h [Content-Type=text/x-chdr]... Step #8: | [765/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [765/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [766/1.3k files][610.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/m68k.h [Content-Type=text/x-chdr]... Step #8: | [767/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [767/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [768/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [769/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [770/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [771/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [772/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [773/1.3k files][610.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/riscv.h [Content-Type=text/x-chdr]... Step #8: | [773/1.3k files][610.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/arm.h [Content-Type=text/x-chdr]... Step #8: | [773/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [774/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [775/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [776/1.3k files][610.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/platform.h [Content-Type=text/x-chdr]... Step #8: | [776/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [777/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [778/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [779/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [780/1.3k files][610.3 MiB/ 1003 MiB] 60% Done | [781/1.3k files][610.3 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/tricore.h [Content-Type=text/x-chdr]... Step #8: | [781/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/mips.h [Content-Type=text/x-chdr]... Step #8: | [781/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/sparc.h [Content-Type=text/x-chdr]... Step #8: | [782/1.3k files][610.4 MiB/ 1003 MiB] 60% Done | [782/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/unicorn.h [Content-Type=text/x-chdr]... Step #8: | [782/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mipsel.h [Content-Type=text/x-chdr]... Step #8: | [782/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/ppc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/sparc64.h [Content-Type=text/x-chdr]... Step #8: | [783/1.3k files][610.4 MiB/ 1003 MiB] 60% Done | [783/1.3k files][610.4 MiB/ 1003 MiB] 60% Done | [783/1.3k files][610.4 MiB/ 1003 MiB] 60% Done | [784/1.3k files][610.4 MiB/ 1003 MiB] 60% Done | [785/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/aarch64.h [Content-Type=text/x-chdr]... Step #8: | [785/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips64.h [Content-Type=text/x-chdr]... Step #8: | [785/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/s390x.h [Content-Type=text/x-chdr]... Step #8: | [785/1.3k files][610.4 MiB/ 1003 MiB] 60% Done | [786/1.3k files][610.4 MiB/ 1003 MiB] 60% Done | [787/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/unicorn_common.h [Content-Type=text/x-chdr]... Step #8: | [787/1.3k files][610.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]... Step #8: | [787/1.3k files][610.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/m68k.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/riscv32.h [Content-Type=text/x-chdr]... Step #8: | [787/1.3k files][610.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/arm.h [Content-Type=text/x-chdr]... Step #8: | [787/1.3k files][610.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/memory_ldst.inc.c [Content-Type=text/x-csrc]... Step #8: | [788/1.3k files][610.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tricore.h [Content-Type=text/x-chdr]... Step #8: | [788/1.3k files][610.6 MiB/ 1003 MiB] 60% Done | [788/1.3k files][610.6 MiB/ 1003 MiB] 60% Done | [789/1.3k files][610.6 MiB/ 1003 MiB] 60% Done | [789/1.3k files][610.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/vl.h [Content-Type=text/x-chdr]... Step #8: | [789/1.3k files][610.8 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/x86_64.h [Content-Type=text/x-chdr]... Step #8: | [789/1.3k files][611.0 MiB/ 1003 MiB] 60% Done | [790/1.3k files][611.0 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips.h [Content-Type=text/x-chdr]... Step #8: | [790/1.3k files][611.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/sparc.h [Content-Type=text/x-chdr]... Step #8: | [790/1.3k files][611.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/ppc64.h [Content-Type=text/x-chdr]... Step #8: | [790/1.3k files][611.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/riscv64.h [Content-Type=text/x-chdr]... Step #8: | [790/1.3k files][611.1 MiB/ 1003 MiB] 60% Done | [791/1.3k files][611.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]... Step #8: | [791/1.3k files][611.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips64el.h [Content-Type=text/x-chdr]... Step #8: | [791/1.3k files][611.2 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]... Step #8: | [791/1.3k files][611.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]... Step #8: | [791/1.3k files][611.4 MiB/ 1003 MiB] 60% Done | [792/1.3k files][611.4 MiB/ 1003 MiB] 60% Done | [792/1.3k files][611.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]... Step #8: | [792/1.3k files][611.4 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]... Step #8: | [792/1.3k files][611.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/crypto/init.c [Content-Type=text/x-csrc]... Step #8: | [792/1.3k files][611.5 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]... Step #8: | [792/1.3k files][611.6 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]... Step #8: | [792/1.3k files][611.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]... Step #8: | [792/1.3k files][611.7 MiB/ 1003 MiB] 60% Done | [792/1.3k files][611.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]... Step #8: | [792/1.3k files][611.7 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]... Step #8: | [792/1.3k files][611.8 MiB/ 1003 MiB] 60% Done | [793/1.3k files][612.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: | [793/1.3k files][612.1 MiB/ 1003 MiB] 60% Done | [794/1.3k files][612.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]... Step #8: | [794/1.3k files][612.1 MiB/ 1003 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/gen-features.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.h [Content-Type=text/x-chdr]... Step #8: | [794/1.3k files][612.4 MiB/ 1003 MiB] 61% Done | [794/1.3k files][612.5 MiB/ 1003 MiB] 61% Done | [795/1.3k files][612.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu-param.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]... Step #8: | [795/1.3k files][612.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]... Step #8: | [795/1.3k files][612.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]... Step #8: | [795/1.3k files][612.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]... Step #8: | [796/1.3k files][612.6 MiB/ 1003 MiB] 61% Done | [797/1.3k files][612.6 MiB/ 1003 MiB] 61% Done | [798/1.3k files][612.6 MiB/ 1003 MiB] 61% Done | [798/1.3k files][612.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec.h [Content-Type=text/x-chdr]... Step #8: | [798/1.3k files][612.6 MiB/ 1003 MiB] 61% Done | [798/1.3k files][612.6 MiB/ 1003 MiB] 61% Done | [798/1.3k files][612.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/internal.h [Content-Type=text/x-chdr]... Step #8: | [798/1.3k files][612.7 MiB/ 1003 MiB] 61% Done | [799/1.3k files][612.7 MiB/ 1003 MiB] 61% Done | [800/1.3k files][612.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_models.h [Content-Type=text/x-chdr]... Step #8: | [801/1.3k files][612.7 MiB/ 1003 MiB] 61% Done | [801/1.3k files][612.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/ioinst.c [Content-Type=text/x-csrc]... Step #8: | [801/1.3k files][612.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]... Step #8: | [802/1.3k files][612.7 MiB/ 1003 MiB] 61% Done | [802/1.3k files][612.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu.h [Content-Type=text/x-chdr]... Step #8: | [803/1.3k files][612.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/tcg-stub.c [Content-Type=text/x-csrc]... Step #8: | [803/1.3k files][612.7 MiB/ 1003 MiB] 61% Done | [804/1.3k files][612.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]... Step #8: | [805/1.3k files][612.7 MiB/ 1003 MiB] 61% Done | [805/1.3k files][612.7 MiB/ 1003 MiB] 61% Done | [806/1.3k files][612.7 MiB/ 1003 MiB] 61% Done | [806/1.3k files][612.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/helper.h [Content-Type=text/x-chdr]... Step #8: | [806/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [807/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [808/1.3k files][612.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/gen-features.c [Content-Type=text/x-csrc]... Step #8: | [809/1.3k files][612.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/tcg_s390x.h [Content-Type=text/x-chdr]... Step #8: | [809/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [809/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [810/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [811/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [812/1.3k files][612.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features.h [Content-Type=text/x-chdr]... Step #8: | [812/1.3k files][612.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]... Step #8: | [812/1.3k files][612.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]... Step #8: | [812/1.3k files][612.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/sigp.c [Content-Type=text/x-csrc]... Step #8: | [813/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [814/1.3k files][612.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]... Step #8: | [814/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [815/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [816/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [816/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [817/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [818/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [819/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [820/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [821/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [822/1.3k files][612.8 MiB/ 1003 MiB] 61% Done | [823/1.3k files][612.9 MiB/ 1003 MiB] 61% Done | [824/1.3k files][612.9 MiB/ 1003 MiB] 61% Done | [825/1.3k files][612.9 MiB/ 1003 MiB] 61% Done | [826/1.3k files][612.9 MiB/ 1003 MiB] 61% Done | [827/1.3k files][612.9 MiB/ 1003 MiB] 61% Done | [828/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [829/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [830/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [831/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [832/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [833/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [834/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [835/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [836/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [837/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [838/1.3k files][613.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]... Step #8: | [838/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [839/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [840/1.3k files][613.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]... Step #8: | [840/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [841/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [842/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [843/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [844/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [845/1.3k files][613.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]... Step #8: | [845/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [846/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [847/1.3k files][613.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h [Content-Type=text/x-chdr]... Step #8: | [847/1.3k files][613.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: | [847/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [848/1.3k files][613.0 MiB/ 1003 MiB] 61% Done | [849/1.3k files][613.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: | [849/1.3k files][613.2 MiB/ 1003 MiB] 61% Done | [850/1.3k files][613.2 MiB/ 1003 MiB] 61% Done | [851/1.3k files][613.2 MiB/ 1003 MiB] 61% Done | [852/1.3k files][613.2 MiB/ 1003 MiB] 61% Done | [853/1.3k files][613.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]... Step #8: | [853/1.3k files][613.2 MiB/ 1003 MiB] 61% Done | [854/1.3k files][613.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/unicorn.h [Content-Type=text/x-chdr]... Step #8: | [854/1.3k files][613.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]... Step #8: | [854/1.3k files][613.2 MiB/ 1003 MiB] 61% Done | [855/1.3k files][613.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/translate_vx.inc.c [Content-Type=text/x-csrc]... Step #8: | [855/1.3k files][613.2 MiB/ 1003 MiB] 61% Done | [856/1.3k files][613.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]... Step #8: | [856/1.3k files][613.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: | [856/1.3k files][613.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/s390-tod.h [Content-Type=text/x-chdr]... Step #8: | [856/1.3k files][613.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu-param.h [Content-Type=text/x-chdr]... Step #8: | [856/1.3k files][613.3 MiB/ 1003 MiB] 61% Done | [857/1.3k files][613.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]... Step #8: | [857/1.3k files][613.4 MiB/ 1003 MiB] 61% Done | [858/1.3k files][613.4 MiB/ 1003 MiB] 61% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h [Content-Type=text/x-chdr]... Step #8: / [858/1.3k files][613.4 MiB/ 1003 MiB] 61% Done / [858/1.3k files][613.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]... Step #8: / [858/1.3k files][613.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu.h [Content-Type=text/x-chdr]... Step #8: / [858/1.3k files][613.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]... Step #8: / [858/1.3k files][613.4 MiB/ 1003 MiB] 61% Done / [859/1.3k files][613.4 MiB/ 1003 MiB] 61% Done / [860/1.3k files][613.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/helper.h [Content-Type=text/x-chdr]... Step #8: / [860/1.3k files][613.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]... Step #8: / [860/1.3k files][613.4 MiB/ 1003 MiB] 61% Done / [861/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]... Step #8: / [861/1.3k files][613.5 MiB/ 1003 MiB] 61% Done / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/unicorn.h [Content-Type=text/x-chdr]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu-param.h [Content-Type=text/x-chdr]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/tricore-opcodes.h [Content-Type=text/x-chdr]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu.h [Content-Type=text/x-chdr]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]... Step #8: / [862/1.3k files][613.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/helper.h [Content-Type=text/x-chdr]... Step #8: / [862/1.3k files][613.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]... Step #8: / [862/1.3k files][613.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/tricore-defs.h [Content-Type=text/x-chdr]... Step #8: / [863/1.3k files][613.6 MiB/ 1003 MiB] 61% Done / [863/1.3k files][613.6 MiB/ 1003 MiB] 61% Done / [864/1.3k files][613.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: / [864/1.3k files][613.6 MiB/ 1003 MiB] 61% Done / [865/1.3k files][613.8 MiB/ 1003 MiB] 61% Done / [866/1.3k files][613.9 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [866/1.3k files][613.9 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu-param.h [Content-Type=text/x-chdr]... Step #8: / [866/1.3k files][613.9 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]... Step #8: / [866/1.3k files][613.9 MiB/ 1003 MiB] 61% Done / [867/1.3k files][614.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/unicorn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/internal.h [Content-Type=text/x-chdr]... Step #8: / [867/1.3k files][614.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]... Step #8: / [867/1.3k files][614.0 MiB/ 1003 MiB] 61% Done / [868/1.3k files][614.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]... Step #8: / [868/1.3k files][614.0 MiB/ 1003 MiB] 61% Done / [868/1.3k files][614.0 MiB/ 1003 MiB] 61% Done / [869/1.3k files][614.0 MiB/ 1003 MiB] 61% Done / [870/1.3k files][614.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]... Step #8: / [870/1.3k files][614.0 MiB/ 1003 MiB] 61% Done / [871/1.3k files][614.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu.h [Content-Type=text/x-chdr]... Step #8: / [871/1.3k files][614.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]... Step #8: / [871/1.3k files][614.4 MiB/ 1003 MiB] 61% Done / [871/1.3k files][614.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/translate_init.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/helper.h [Content-Type=text/x-chdr]... Step #8: / [871/1.3k files][614.4 MiB/ 1003 MiB] 61% Done / [871/1.3k files][614.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]... Step #8: / [871/1.3k files][614.4 MiB/ 1003 MiB] 61% Done / [872/1.3k files][614.4 MiB/ 1003 MiB] 61% Done / [873/1.3k files][614.4 MiB/ 1003 MiB] 61% Done / [874/1.3k files][614.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]... Step #8: / [874/1.3k files][614.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]... Step #8: / [875/1.3k files][614.4 MiB/ 1003 MiB] 61% Done / [875/1.3k files][614.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [875/1.3k files][614.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]... Step #8: / [875/1.3k files][614.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: / [876/1.3k files][614.6 MiB/ 1003 MiB] 61% Done / [876/1.3k files][614.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/unicorn.h [Content-Type=text/x-chdr]... Step #8: / [876/1.3k files][614.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/mips-defs.h [Content-Type=text/x-chdr]... Step #8: / [876/1.3k files][614.7 MiB/ 1003 MiB] 61% Done / [877/1.3k files][614.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu-param.h [Content-Type=text/x-chdr]... Step #8: / [877/1.3k files][614.8 MiB/ 1003 MiB] 61% Done / [877/1.3k files][614.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_user.h [Content-Type=text/x-chdr]... Step #8: / [877/1.3k files][614.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [877/1.3k files][614.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]... Step #8: / [878/1.3k files][614.8 MiB/ 1003 MiB] 61% Done / [878/1.3k files][614.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_bits.h [Content-Type=text/x-chdr]... Step #8: / [879/1.3k files][614.8 MiB/ 1003 MiB] 61% Done / [879/1.3k files][614.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/helper.h [Content-Type=text/x-chdr]... Step #8: / [879/1.3k files][614.8 MiB/ 1003 MiB] 61% Done / [880/1.3k files][614.8 MiB/ 1003 MiB] 61% Done / [880/1.3k files][614.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]... Step #8: / [880/1.3k files][614.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/instmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]... Step #8: / [880/1.3k files][615.2 MiB/ 1003 MiB] 61% Done / [881/1.3k files][615.2 MiB/ 1003 MiB] 61% Done / [882/1.3k files][615.2 MiB/ 1003 MiB] 61% Done / [883/1.3k files][615.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]... Step #8: / [884/1.3k files][615.2 MiB/ 1003 MiB] 61% Done / [884/1.3k files][615.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/pmp.h [Content-Type=text/x-chdr]... Step #8: / [885/1.3k files][615.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [886/1.3k files][615.2 MiB/ 1003 MiB] 61% Done / [887/1.3k files][615.2 MiB/ 1003 MiB] 61% Done / [888/1.3k files][615.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/unicorn.h [Content-Type=text/x-chdr]... Step #8: / [888/1.3k files][615.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]... Step #8: / [888/1.3k files][615.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c [Content-Type=text/x-csrc]... Step #8: / [888/1.3k files][615.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c [Content-Type=text/x-csrc]... Step #8: / [889/1.3k files][615.7 MiB/ 1003 MiB] 61% Done / [890/1.3k files][615.7 MiB/ 1003 MiB] 61% Done / [891/1.3k files][615.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c [Content-Type=text/x-csrc]... Step #8: / [891/1.3k files][615.7 MiB/ 1003 MiB] 61% Done / [891/1.3k files][615.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c [Content-Type=text/x-csrc]... Step #8: / [892/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [892/1.3k files][616.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c [Content-Type=text/x-csrc]... Step #8: / [893/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [894/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [894/1.3k files][616.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c [Content-Type=text/x-csrc]... Step #8: / [894/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [895/1.3k files][616.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c [Content-Type=text/x-csrc]... Step #8: / [895/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [895/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [896/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [896/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [897/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [898/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [899/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [899/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [900/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [900/1.3k files][616.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]... Step #8: / [900/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [901/1.3k files][616.3 MiB/ 1003 MiB] 61% Done / [901/1.3k files][616.4 MiB/ 1003 MiB] 61% Done / [901/1.3k files][616.4 MiB/ 1003 MiB] 61% Done / [902/1.3k files][616.4 MiB/ 1003 MiB] 61% Done / [903/1.3k files][616.4 MiB/ 1003 MiB] 61% Done / [904/1.3k files][616.5 MiB/ 1003 MiB] 61% Done / [905/1.3k files][616.5 MiB/ 1003 MiB] 61% Done / [906/1.3k files][616.5 MiB/ 1003 MiB] 61% Done / [907/1.3k files][616.5 MiB/ 1003 MiB] 61% Done / [908/1.3k files][616.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu-param.h [Content-Type=text/x-chdr]... Step #8: / [908/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [909/1.3k files][616.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]... Step #8: / [909/1.3k files][616.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]... Step #8: / [909/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [910/1.3k files][616.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]... Step #8: / [911/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [912/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [913/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [913/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [914/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [915/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [916/1.3k files][616.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]... Step #8: / [916/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [917/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [918/1.3k files][616.6 MiB/ 1003 MiB] 61% Done / [919/1.3k files][616.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/shift_helper_template.h [Content-Type=text/x-chdr]... Step #8: / [920/1.3k files][616.7 MiB/ 1003 MiB] 61% Done / [920/1.3k files][616.7 MiB/ 1003 MiB] 61% Done / [921/1.3k files][616.7 MiB/ 1003 MiB] 61% Done / [922/1.3k files][616.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/ops_sse.h [Content-Type=text/x-chdr]... Step #8: / [922/1.3k files][616.8 MiB/ 1003 MiB] 61% Done / [923/1.3k files][616.8 MiB/ 1003 MiB] 61% Done / [924/1.3k files][616.8 MiB/ 1003 MiB] 61% Done / [925/1.3k files][616.8 MiB/ 1003 MiB] 61% Done / [926/1.3k files][616.8 MiB/ 1003 MiB] 61% Done / [927/1.3k files][616.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu.h [Content-Type=text/x-chdr]... Step #8: / [927/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [928/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [929/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [930/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [931/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [932/1.3k files][617.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]... Step #8: / [932/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [933/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [934/1.3k files][617.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/helper.h [Content-Type=text/x-chdr]... Step #8: / [934/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [935/1.3k files][617.0 MiB/ 1003 MiB] 61% Done / [936/1.3k files][617.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/ops_sse_header.h [Content-Type=text/x-chdr]... Step #8: / [937/1.3k files][617.1 MiB/ 1003 MiB] 61% Done / [938/1.3k files][617.1 MiB/ 1003 MiB] 61% Done / [938/1.3k files][617.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]... Step #8: / [938/1.3k files][617.1 MiB/ 1003 MiB] 61% Done / [939/1.3k files][617.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/xsave_helper.c [Content-Type=text/x-csrc]... Step #8: / [940/1.3k files][617.1 MiB/ 1003 MiB] 61% Done / [940/1.3k files][617.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]... Step #8: / [940/1.3k files][617.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]... Step #8: / [941/1.3k files][617.1 MiB/ 1003 MiB] 61% Done / [941/1.3k files][617.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]... Step #8: / [942/1.3k files][617.1 MiB/ 1003 MiB] 61% Done / [942/1.3k files][617.1 MiB/ 1003 MiB] 61% Done / [943/1.3k files][617.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cc_helper_template.h [Content-Type=text/x-chdr]... Step #8: / [944/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [944/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [945/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/svm.h [Content-Type=text/x-chdr]... Step #8: / [945/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [945/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: / [945/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: / [945/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [945/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]... Step #8: / [945/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [946/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]... Step #8: / [946/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/unicorn.h [Content-Type=text/x-chdr]... Step #8: / [946/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]... Step #8: / [946/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: / [946/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [946/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-param.h [Content-Type=text/x-chdr]... Step #8: / [946/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [947/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [948/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h [Content-Type=text/x-chdr]... Step #8: / [948/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mfrom_table_gen.c [Content-Type=text/x-csrc]... Step #8: / [948/1.3k files][617.2 MiB/ 1003 MiB] 61% Done / [949/1.3k files][617.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]... Step #8: / [949/1.3k files][617.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/kvm_ppc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/internal.h [Content-Type=text/x-chdr]... Step #8: / [949/1.3k files][617.3 MiB/ 1003 MiB] 61% Done / [949/1.3k files][617.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]... Step #8: / [949/1.3k files][617.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu.c [Content-Type=text/x-csrc]... Step #8: / [949/1.3k files][617.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu.h [Content-Type=text/x-chdr]... Step #8: / [949/1.3k files][617.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate_init.inc.c [Content-Type=text/x-csrc]... Step #8: / [949/1.3k files][617.3 MiB/ 1003 MiB] 61% Done / [950/1.3k files][617.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]... Step #8: / [950/1.3k files][617.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-models.c [Content-Type=text/x-csrc]... Step #8: / [950/1.3k files][617.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/helper.h [Content-Type=text/x-chdr]... Step #8: / [950/1.3k files][617.6 MiB/ 1003 MiB] 61% Done / [950/1.3k files][617.7 MiB/ 1003 MiB] 61% Done / [951/1.3k files][617.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]... Step #8: / [951/1.3k files][617.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]... Step #8: / [951/1.3k files][617.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/machine.c [Content-Type=text/x-csrc]... Step #8: / [951/1.3k files][617.7 MiB/ 1003 MiB] 61% Done / [952/1.3k files][617.7 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/compat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mfrom_table.inc.c [Content-Type=text/x-csrc]... Step #8: / [952/1.3k files][617.8 MiB/ 1003 MiB] 61% Done - - [952/1.3k files][617.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.h [Content-Type=text/x-chdr]... Step #8: - [952/1.3k files][617.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.h [Content-Type=text/x-chdr]... Step #8: - [952/1.3k files][617.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]... Step #8: - [952/1.3k files][617.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]... Step #8: - [952/1.3k files][617.8 MiB/ 1003 MiB] 61% Done - [953/1.3k files][617.9 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: - [953/1.3k files][617.9 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.h [Content-Type=text/x-chdr]... Step #8: - [953/1.3k files][618.0 MiB/ 1003 MiB] 61% Done - [954/1.3k files][618.4 MiB/ 1003 MiB] 61% Done - [955/1.3k files][618.4 MiB/ 1003 MiB] 61% Done - [956/1.3k files][618.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]... Step #8: - [956/1.3k files][618.5 MiB/ 1003 MiB] 61% Done - [957/1.3k files][618.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]... Step #8: - [957/1.3k files][618.5 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]... Step #8: - [957/1.3k files][618.6 MiB/ 1003 MiB] 61% Done - [958/1.3k files][618.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/unicorn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/helper_regs.h [Content-Type=text/x-chdr]... Step #8: - [958/1.3k files][618.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-models.h [Content-Type=text/x-chdr]... Step #8: - [958/1.3k files][618.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]... Step #8: - [958/1.3k files][618.8 MiB/ 1003 MiB] 61% Done - [958/1.3k files][618.8 MiB/ 1003 MiB] 61% Done - [958/1.3k files][618.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]... Step #8: - [958/1.3k files][618.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c [Content-Type=text/x-csrc]... Step #8: - [958/1.3k files][618.8 MiB/ 1003 MiB] 61% Done - [958/1.3k files][618.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c [Content-Type=text/x-csrc]... Step #8: - [959/1.3k files][618.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c [Content-Type=text/x-csrc]... Step #8: - [960/1.3k files][618.8 MiB/ 1003 MiB] 61% Done - [960/1.3k files][618.8 MiB/ 1003 MiB] 61% Done - [960/1.3k files][618.8 MiB/ 1003 MiB] 61% Done - [961/1.3k files][618.8 MiB/ 1003 MiB] 61% Done - [962/1.3k files][618.8 MiB/ 1003 MiB] 61% Done - [962/1.3k files][618.8 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c [Content-Type=text/x-csrc]... Step #8: - [963/1.3k files][618.9 MiB/ 1003 MiB] 61% Done - [963/1.3k files][618.9 MiB/ 1003 MiB] 61% Done - [964/1.3k files][618.9 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c [Content-Type=text/x-csrc]... Step #8: - [965/1.3k files][619.1 MiB/ 1003 MiB] 61% Done - [966/1.3k files][619.1 MiB/ 1003 MiB] 61% Done - [966/1.3k files][619.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c [Content-Type=text/x-csrc]... Step #8: - [967/1.3k files][619.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c [Content-Type=text/x-csrc]... Step #8: - [968/1.3k files][619.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-sve.h [Content-Type=text/x-chdr]... Step #8: - [969/1.3k files][619.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]... Step #8: - [969/1.3k files][619.1 MiB/ 1003 MiB] 61% Done - [970/1.3k files][619.2 MiB/ 1003 MiB] 61% Done - [971/1.3k files][619.2 MiB/ 1003 MiB] 61% Done - [971/1.3k files][619.2 MiB/ 1003 MiB] 61% Done - [971/1.3k files][619.2 MiB/ 1003 MiB] 61% Done - [972/1.3k files][619.2 MiB/ 1003 MiB] 61% Done - [973/1.3k files][619.2 MiB/ 1003 MiB] 61% Done - [973/1.3k files][619.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]... Step #8: - [974/1.3k files][619.3 MiB/ 1003 MiB] 61% Done - [975/1.3k files][619.4 MiB/ 1003 MiB] 61% Done - [975/1.3k files][619.4 MiB/ 1003 MiB] 61% Done - [976/1.3k files][619.4 MiB/ 1003 MiB] 61% Done - [977/1.3k files][619.4 MiB/ 1003 MiB] 61% Done - [978/1.3k files][619.4 MiB/ 1003 MiB] 61% Done - [979/1.3k files][619.4 MiB/ 1003 MiB] 61% Done - [980/1.3k files][619.4 MiB/ 1003 MiB] 61% Done - [981/1.3k files][619.4 MiB/ 1003 MiB] 61% Done - [982/1.3k files][619.5 MiB/ 1003 MiB] 61% Done - [983/1.3k files][619.5 MiB/ 1003 MiB] 61% Done - [984/1.3k files][619.5 MiB/ 1003 MiB] 61% Done - [985/1.3k files][619.5 MiB/ 1003 MiB] 61% Done - [986/1.3k files][619.5 MiB/ 1003 MiB] 61% Done - [987/1.3k files][619.6 MiB/ 1003 MiB] 61% Done - [988/1.3k files][619.6 MiB/ 1003 MiB] 61% Done - [989/1.3k files][619.6 MiB/ 1003 MiB] 61% Done - [990/1.3k files][619.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-t32.inc.c [Content-Type=text/x-csrc]... Step #8: - [990/1.3k files][620.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c [Content-Type=text/x-csrc]... Step #8: - [990/1.3k files][620.1 MiB/ 1003 MiB] 61% Done - [991/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [992/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [993/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [994/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [995/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [996/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [997/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [998/1.3k files][620.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]... Step #8: - [998/1.3k files][620.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-a64.h [Content-Type=text/x-chdr]... Step #8: - [998/1.3k files][620.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu-param.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-vfp.inc.c [Content-Type=text/x-csrc]... Step #8: - [998/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [998/1.3k files][620.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]... Step #8: - [998/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [999/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm_ldst.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][620.3 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][620.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-a64.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][620.3 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/op_addsub.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][620.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-t16.inc.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/internals.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/kvm-consts.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-a32.inc.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][621.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-sve.inc.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.1 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][621.1 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][621.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.1 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.2 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][621.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][621.2 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][621.6 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][621.6 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][621.8 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][622.0 MiB/ 1003 MiB] 61% Done - [1.0k/1.3k files][622.0 MiB/ 1003 MiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-vfp.inc.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.3 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.4 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu-param.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-semi.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/helper.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/asi.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu-qom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decDPD.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/fpu/softfloat-specialize.inc.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][622.9 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][622.9 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translate-all.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]... Step #8: - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/atomic_template.h [Content-Type=text/x-chdr]... Step #8: - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done - [1.0k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]... Step #8: - [1.1k/1.3k files][623.3 MiB/ 1003 MiB] 62% Done - [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/elf.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/1.3k files][623.6 MiB/ 1003 MiB] 62% Done \ \ [1.1k/1.3k files][623.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decNumber.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dconfig.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decContext.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-helpers.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/random.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/init.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/aes.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-types.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-macros.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/sysemu.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/memory_mapping.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/tcg.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/cpus.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/os-win32.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/log.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/qht.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread-posix.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bitops.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/compiler.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/xxhash.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/cutils.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/qdist.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread-win32.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/int128.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/rcu_queue.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/ctype.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/processor.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/typedefs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/cpuid.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/host-utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/atomic128.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/queue.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/crc32c.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bitmap.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/guest-random.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/range.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/units.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bswap.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/osdep.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-mo.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-apple-jit.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/timer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-op.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-opc.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-op-gvec.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory-internal.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ramblock.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-defs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-common.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ioport.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst.inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-tcg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memattrs.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-head.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/translator.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-proto.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/gen-icount.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ram_addr.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu_ldst.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cputlb.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/softmmu-semi.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/poison.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/target_page.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/core/cpu.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/exec-all.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ramlist.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-context.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory.h [Content-Type=text/x-chdr]... Step #8: \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.1k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-gen.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/hwaddr.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-lookup.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memop.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/registerfields.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-all.h [Content-Type=text/x-chdr]... Step #8: \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done \ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/ebcdic.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/sclp.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/ioinst.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/storage-keys.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/mips/cpudevs.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/i386/topology.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/trace/mem-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/ppc/ppc.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/trace/mem.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-ldst.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-pool.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][624.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][624.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][624.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-thread-win32.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/range.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/getauxval.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/oslib-win32.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/ghash.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gslice.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gpattern.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtestutils.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmessages.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmem.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glist.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glib_compat.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmacros.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gnode.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtree.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/garray.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glist.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtypes.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/grand.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/config-host.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/ppc-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/armeb-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/m68k-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.2k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.1 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mipsel-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/riscv64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/aarch64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/aarch64eb-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/ppc64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/x86_64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/unicorn/dllmain.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/tricore-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/riscv32-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/s390x-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips64el-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/sparc-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.2 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]... Step #8: / [1.3k/1.3k files][626.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.4 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]... Step #8: / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.7 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][626.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][626.9 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1.3k/1.3k files][627.4 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][627.4 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][629.5 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/sparc64-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.3k files][631.2 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][631.8 MiB/ 1003 MiB] 62% Done / [1.3k/1.3k files][631.8 MiB/ 1003 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/arm-softmmu/config-target.h [Content-Type=text/x-chdr]... Step #8: / [1.3k/1.3k files][633.8 MiB/ 1003 MiB] 63% Done / [1.3k/1.3k files][634.8 MiB/ 1003 MiB] 63% Done / [1.3k/1.3k files][635.1 MiB/ 1003 MiB] 63% Done / [1.3k/1.3k files][635.4 MiB/ 1003 MiB] 63% Done / [1.3k/1.3k files][636.4 MiB/ 1003 MiB] 63% Done / [1.3k/1.3k files][638.4 MiB/ 1003 MiB] 63% Done / [1.3k/1.3k files][638.7 MiB/ 1003 MiB] 63% Done / [1.3k/1.3k files][639.5 MiB/ 1003 MiB] 63% Done / [1.3k/1.3k files][652.4 MiB/ 1003 MiB] 64% Done / [1.3k/1.3k files][652.4 MiB/ 1003 MiB] 64% Done / [1.3k/1.3k files][663.7 MiB/ 1003 MiB] 66% Done / [1.3k/1.3k files][675.6 MiB/ 1003 MiB] 67% Done / [1.3k/1.3k files][683.0 MiB/ 1003 MiB] 68% Done / [1.3k/1.3k files][683.8 MiB/ 1003 MiB] 68% Done / [1.3k/1.3k files][684.1 MiB/ 1003 MiB] 68% Done / [1.3k/1.3k files][684.3 MiB/ 1003 MiB] 68% Done / [1.3k/1.3k files][684.9 MiB/ 1003 MiB] 68% Done / [1.3k/1.3k files][687.7 MiB/ 1003 MiB] 68% Done / [1.3k/1.3k files][689.5 MiB/ 1003 MiB] 68% Done / [1.3k/1.3k files][696.7 MiB/ 1003 MiB] 69% Done / [1.3k/1.3k files][698.0 MiB/ 1003 MiB] 69% Done / [1.3k/1.3k files][701.6 MiB/ 1003 MiB] 69% Done / [1.3k/1.3k files][707.3 MiB/ 1003 MiB] 70% Done / [1.3k/1.3k files][708.1 MiB/ 1003 MiB] 70% Done / [1.3k/1.3k files][714.5 MiB/ 1003 MiB] 71% Done / [1.3k/1.3k files][721.2 MiB/ 1003 MiB] 71% Done / [1.3k/1.3k files][814.4 MiB/ 1003 MiB] 81% Done - - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 79.0 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 - [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done 78.9 MiB/s ETA 00:00:00 \ \ [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 100% Done 78.8 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.3k objects/1003.7 MiB. Finished Step #8 PUSH DONE