starting build "fd1fb284-0095-4446-990d-4a8ed7088e56"
FETCHSOURCE
BUILD
Starting Step #0
Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner
Step #0: Using default tag: latest
Step #0: latest: Pulling from oss-fuzz-base/base-runner
Step #0: b549f31133a9: Pulling fs layer
Step #0: b9cce0117bea: Pulling fs layer
Step #0: 1ba151537dfa: Pulling fs layer
Step #0: eab5738a63ba: Pulling fs layer
Step #0: 14d61926942f: Pulling fs layer
Step #0: 6cc99845338a: Pulling fs layer
Step #0: 9edb84361938: Pulling fs layer
Step #0: e0a9cd99f771: Pulling fs layer
Step #0: f9fd34b18757: Pulling fs layer
Step #0: f62694083cc7: Pulling fs layer
Step #0: 40f3dab2c59f: Pulling fs layer
Step #0: 4d22e2e08a41: Pulling fs layer
Step #0: 17f3e094e95f: Pulling fs layer
Step #0: 6364c863d15b: Pulling fs layer
Step #0: 44f1abafed51: Pulling fs layer
Step #0: 12ceaa8a3957: Pulling fs layer
Step #0: eee5bac46e0f: Pulling fs layer
Step #0: 63bcec24a060: Pulling fs layer
Step #0: 3dcc7ec950ec: Pulling fs layer
Step #0: 6cc99845338a: Waiting
Step #0: 9a91c7560aae: Pulling fs layer
Step #0: 1d7d60248b13: Pulling fs layer
Step #0: 9edb84361938: Waiting
Step #0: 7dc255a529c2: Pulling fs layer
Step #0: 90b218c61abf: Pulling fs layer
Step #0: e0a9cd99f771: Waiting
Step #0: fdb9282f0f43: Pulling fs layer
Step #0: ad0c1ea85071: Pulling fs layer
Step #0: f9fd34b18757: Waiting
Step #0: 7dd9ee67beb7: Pulling fs layer
Step #0: f62694083cc7: Waiting
Step #0: 40f3dab2c59f: Waiting
Step #0: 4d22e2e08a41: Waiting
Step #0: 3dcc7ec950ec: Waiting
Step #0: 17f3e094e95f: Waiting
Step #0: 12ceaa8a3957: Waiting
Step #0: 6364c863d15b: Waiting
Step #0: 9a91c7560aae: Waiting
Step #0: eee5bac46e0f: Waiting
Step #0: 44f1abafed51: Waiting
Step #0: 63bcec24a060: Waiting
Step #0: 1d7d60248b13: Waiting
Step #0: eab5738a63ba: Waiting
Step #0: 90b218c61abf: Waiting
Step #0: ad0c1ea85071: Waiting
Step #0: 14d61926942f: Waiting
Step #0: 7dd9ee67beb7: Waiting
Step #0: 1ba151537dfa: Verifying Checksum
Step #0: 1ba151537dfa: Download complete
Step #0: eab5738a63ba: Verifying Checksum
Step #0: eab5738a63ba: Download complete
Step #0: b549f31133a9: Verifying Checksum
Step #0: b549f31133a9: Download complete
Step #0: 14d61926942f: Download complete
Step #0: 6cc99845338a: Download complete
Step #0: e0a9cd99f771: Verifying Checksum
Step #0: e0a9cd99f771: Download complete
Step #0: 9edb84361938: Verifying Checksum
Step #0: 9edb84361938: Download complete
Step #0: b9cce0117bea: Verifying Checksum
Step #0: b9cce0117bea: Download complete
Step #0: f62694083cc7: Download complete
Step #0: 40f3dab2c59f: Verifying Checksum
Step #0: 40f3dab2c59f: Download complete
Step #0: 4d22e2e08a41: Verifying Checksum
Step #0: 4d22e2e08a41: Download complete
Step #0: f9fd34b18757: Verifying Checksum
Step #0: f9fd34b18757: Download complete
Step #0: b549f31133a9: Pull complete
Step #0: 6364c863d15b: Verifying Checksum
Step #0: 6364c863d15b: Download complete
Step #0: 44f1abafed51: Verifying Checksum
Step #0: 44f1abafed51: Download complete
Step #0: 12ceaa8a3957: Verifying Checksum
Step #0: 12ceaa8a3957: Download complete
Step #0: 63bcec24a060: Verifying Checksum
Step #0: 63bcec24a060: Download complete
Step #0: eee5bac46e0f: Verifying Checksum
Step #0: eee5bac46e0f: Download complete
Step #0: 9a91c7560aae: Verifying Checksum
Step #0: 9a91c7560aae: Download complete
Step #0: 1d7d60248b13: Verifying Checksum
Step #0: 1d7d60248b13: Download complete
Step #0: 3dcc7ec950ec: Verifying Checksum
Step #0: 3dcc7ec950ec: Download complete
Step #0: b9cce0117bea: Pull complete
Step #0: 1ba151537dfa: Pull complete
Step #0: 7dc255a529c2: Verifying Checksum
Step #0: 7dc255a529c2: Download complete
Step #0: eab5738a63ba: Pull complete
Step #0: 14d61926942f: Pull complete
Step #0: 90b218c61abf: Verifying Checksum
Step #0: 90b218c61abf: Download complete
Step #0: fdb9282f0f43: Verifying Checksum
Step #0: fdb9282f0f43: Download complete
Step #0: 6cc99845338a: Pull complete
Step #0: ad0c1ea85071: Verifying Checksum
Step #0: ad0c1ea85071: Download complete
Step #0: 7dd9ee67beb7: Verifying Checksum
Step #0: 7dd9ee67beb7: Download complete
Step #0: 9edb84361938: Pull complete
Step #0: e0a9cd99f771: Pull complete
Step #0: f9fd34b18757: Pull complete
Step #0: 17f3e094e95f: Verifying Checksum
Step #0: 17f3e094e95f: Download complete
Step #0: f62694083cc7: Pull complete
Step #0: 40f3dab2c59f: Pull complete
Step #0: 4d22e2e08a41: Pull complete
Step #0: 17f3e094e95f: Pull complete
Step #0: 6364c863d15b: Pull complete
Step #0: 44f1abafed51: Pull complete
Step #0: 12ceaa8a3957: Pull complete
Step #0: eee5bac46e0f: Pull complete
Step #0: 63bcec24a060: Pull complete
Step #0: 3dcc7ec950ec: Pull complete
Step #0: 9a91c7560aae: Pull complete
Step #0: 1d7d60248b13: Pull complete
Step #0: 7dc255a529c2: Pull complete
Step #0: 90b218c61abf: Pull complete
Step #0: fdb9282f0f43: Pull complete
Step #0: ad0c1ea85071: Pull complete
Step #0: 7dd9ee67beb7: Pull complete
Step #0: Digest: sha256:d5badfb23df6469d8478674c4a0c23ffa77da18d85e1ad6726cf607e735f7a2a
Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest
Step #0: gcr.io/oss-fuzz-base/base-runner:latest
Finished Step #0
Starting Step #1
Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #1: Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_arm64_arm.covreport...
Step #1: / [0/13 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_arm64_armbe.covreport...
Step #1: / [0/13 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_arm_armbe.covreport...
Step #1: / [0/13 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_arm_arm.covreport...
Step #1: / [0/13 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_arm_thumb.covreport...
Step #1: / [0/13 files][ 0.0 B/ 68.4 MiB] 0% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_m68k_be.covreport...
Step #1: / [0/13 files][ 9.5 MiB/ 68.4 MiB] 13% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_mips_32be.covreport...
Step #1: / [0/13 files][ 10.0 MiB/ 68.4 MiB] 14% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_mips_32le.covreport...
Step #1: / [0/13 files][ 10.3 MiB/ 68.4 MiB] 15% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_s390x_be.covreport...
Step #1: / [0/13 files][ 10.3 MiB/ 68.4 MiB] 15% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_sparc_32be.covreport...
Step #1: / [0/13 files][ 10.3 MiB/ 68.4 MiB] 15% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_x86_16.covreport...
Step #1: / [0/13 files][ 10.6 MiB/ 68.4 MiB] 15% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_x86_32.covreport...
Step #1: / [0/13 files][ 10.8 MiB/ 68.4 MiB] 15% Done
Copying gs://oss-fuzz-coverage/unicorn/textcov_reports/20250709/fuzz_emu_x86_64.covreport...
Step #1: / [0/13 files][ 12.6 MiB/ 68.4 MiB] 18% Done
/ [1/13 files][ 23.1 MiB/ 68.4 MiB] 33% Done
/ [2/13 files][ 25.1 MiB/ 68.4 MiB] 36% Done
/ [3/13 files][ 25.6 MiB/ 68.4 MiB] 37% Done
/ [4/13 files][ 35.0 MiB/ 68.4 MiB] 51% Done
/ [5/13 files][ 36.3 MiB/ 68.4 MiB] 53% Done
/ [6/13 files][ 37.3 MiB/ 68.4 MiB] 54% Done
/ [7/13 files][ 47.2 MiB/ 68.4 MiB] 69% Done
-
- [8/13 files][ 51.4 MiB/ 68.4 MiB] 75% Done
- [9/13 files][ 52.9 MiB/ 68.4 MiB] 77% Done
- [10/13 files][ 57.1 MiB/ 68.4 MiB] 83% Done
- [11/13 files][ 65.5 MiB/ 68.4 MiB] 95% Done
- [12/13 files][ 67.4 MiB/ 68.4 MiB] 98% Done
- [13/13 files][ 68.4 MiB/ 68.4 MiB] 100% Done
Step #1: Operation completed over 13 objects/68.4 MiB.
Finished Step #1
Starting Step #2
Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner
Step #2: total 70096
Step #2: -rw-r--r-- 1 root root 3989903 Jul 9 10:16 fuzz_emu_arm_armbe.covreport
Step #2: -rw-r--r-- 1 root root 8297197 Jul 9 10:16 fuzz_emu_arm64_armbe.covreport
Step #2: -rw-r--r-- 1 root root 8319497 Jul 9 10:16 fuzz_emu_arm64_arm.covreport
Step #2: -rw-r--r-- 1 root root 5870615 Jul 9 10:16 fuzz_emu_arm_arm.covreport
Step #2: -rw-r--r-- 1 root root 5877297 Jul 9 10:16 fuzz_emu_arm_thumb.covreport
Step #2: -rw-r--r-- 1 root root 1861704 Jul 9 10:16 fuzz_emu_x86_16.covreport
Step #2: -rw-r--r-- 1 root root 6403137 Jul 9 10:16 fuzz_emu_x86_32.covreport
Step #2: -rw-r--r-- 1 root root 6467746 Jul 9 10:16 fuzz_emu_x86_64.covreport
Step #2: -rw-r--r-- 1 root root 1850560 Jul 9 10:16 fuzz_emu_sparc_32be.covreport
Step #2: -rw-r--r-- 1 root root 2865175 Jul 9 10:16 fuzz_emu_m68k_be.covreport
Step #2: -rw-r--r-- 1 root root 5558790 Jul 9 10:16 fuzz_emu_s390x_be.covreport
Step #2: -rw-r--r-- 1 root root 7047324 Jul 9 10:16 fuzz_emu_mips_32be.covreport
Step #2: -rw-r--r-- 1 root root 7339151 Jul 9 10:16 fuzz_emu_mips_32le.covreport
Finished Step #2
Starting Step #3
Step #3: Already have image (with digest): gcr.io/cloud-builders/git
Step #3: Cloning into 'oss-fuzz'...
Finished Step #3
Starting Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509"
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Already have image (with digest): gcr.io/cloud-builders/docker
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Sending build context to Docker daemon 5.632kB
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": latest: Pulling from oss-fuzz-base/base-builder
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b549f31133a9: Already exists
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b9cce0117bea: Already exists
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 1ba151537dfa: Already exists
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d57283fbcd0a: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fa72fa91bc8f: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": e4613eb3d46e: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": bab390c57a86: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": aae75afc4c96: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 95f78112f51b: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ba8913b6754d: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d50404543366: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 203187e926ce: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 05fd20caade6: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 8efa43437fee: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7a55808b0bb4: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5962c59e8f69: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 62a999ee0301: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fd391a4053c0: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 019143ae8c98: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 995fee2c3475: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 07f830a11c83: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 48ca6b0708aa: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7e3217e489f8: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 4dedc19bd7f4: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f773c79d9946: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 0f59287631bf: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f4c9cdb31547: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ab37bcda47f2: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 173a5485ce4a: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b5c737150abf: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b8cfc21c360a: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 999c6a78e80b: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 75b4fe40c40b: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ba8913b6754d: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5f6b07bdfc56: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 1f1418408715: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d50404543366: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 203187e926ce: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 6b480d9be217: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 61a8c43b0203: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 05fd20caade6: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": adda7e1535d1: Pulling fs layer
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 8efa43437fee: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7a55808b0bb4: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 07f830a11c83: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 019143ae8c98: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 48ca6b0708aa: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 995fee2c3475: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7e3217e489f8: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5962c59e8f69: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 4dedc19bd7f4: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f773c79d9946: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 62a999ee0301: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 0f59287631bf: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fd391a4053c0: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f4c9cdb31547: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5f6b07bdfc56: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": bab390c57a86: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ab37bcda47f2: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 173a5485ce4a: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 1f1418408715: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b5c737150abf: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 6b480d9be217: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b8cfc21c360a: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 999c6a78e80b: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 61a8c43b0203: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 75b4fe40c40b: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": adda7e1535d1: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": aae75afc4c96: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 95f78112f51b: Waiting
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": e4613eb3d46e: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fa72fa91bc8f: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fa72fa91bc8f: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": aae75afc4c96: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d57283fbcd0a: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d57283fbcd0a: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 95f78112f51b: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 95f78112f51b: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d50404543366: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d50404543366: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 203187e926ce: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 203187e926ce: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 05fd20caade6: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 05fd20caade6: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d57283fbcd0a: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 8efa43437fee: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 8efa43437fee: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ba8913b6754d: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ba8913b6754d: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fa72fa91bc8f: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5962c59e8f69: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": e4613eb3d46e: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7a55808b0bb4: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7a55808b0bb4: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 62a999ee0301: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 62a999ee0301: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": bab390c57a86: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": bab390c57a86: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fd391a4053c0: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fd391a4053c0: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 019143ae8c98: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 019143ae8c98: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 995fee2c3475: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 995fee2c3475: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 07f830a11c83: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 07f830a11c83: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 48ca6b0708aa: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 48ca6b0708aa: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7e3217e489f8: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7e3217e489f8: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 4dedc19bd7f4: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 4dedc19bd7f4: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f773c79d9946: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f773c79d9946: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 0f59287631bf: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ab37bcda47f2: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ab37bcda47f2: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f4c9cdb31547: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f4c9cdb31547: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 173a5485ce4a: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 173a5485ce4a: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b8cfc21c360a: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b8cfc21c360a: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 999c6a78e80b: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b5c737150abf: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b5c737150abf: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5f6b07bdfc56: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5f6b07bdfc56: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 75b4fe40c40b: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 75b4fe40c40b: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 1f1418408715: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 1f1418408715: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 6b480d9be217: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 6b480d9be217: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 61a8c43b0203: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 61a8c43b0203: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": adda7e1535d1: Verifying Checksum
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": adda7e1535d1: Download complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": bab390c57a86: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": aae75afc4c96: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 95f78112f51b: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ba8913b6754d: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": d50404543366: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 203187e926ce: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 05fd20caade6: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 8efa43437fee: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7a55808b0bb4: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5962c59e8f69: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 62a999ee0301: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": fd391a4053c0: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 019143ae8c98: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 995fee2c3475: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 07f830a11c83: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 48ca6b0708aa: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 7e3217e489f8: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 4dedc19bd7f4: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f773c79d9946: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 0f59287631bf: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": f4c9cdb31547: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ab37bcda47f2: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 173a5485ce4a: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b5c737150abf: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": b8cfc21c360a: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 999c6a78e80b: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 75b4fe40c40b: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 5f6b07bdfc56: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 1f1418408715: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 6b480d9be217: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 61a8c43b0203: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": adda7e1535d1: Pull complete
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Digest: sha256:740c1743744fdd2a022a16ad61c4ab7383e37db3b0bf1e5fefb2c1197cb9cf44
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ---> 593b47994807
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Step 2/5 : RUN apt-get update && apt-get install -y cmake pkg-config make python3
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ---> Running in c705992f11b8
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [128 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease [128 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:5 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [1024 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1599 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1377 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:8 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4919 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Fetched 9302 kB in 2s (4899 kB/s)
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Reading package lists...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Reading package lists...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Building dependency tree...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Reading state information...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": make is already the newest version (4.2.1-1.2).
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": make set to manually installed.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": The following packages were automatically installed and are no longer required:
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": autotools-dev libsigsegv2 m4
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Use 'apt autoremove' to remove them.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": The following additional packages will be installed:
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": xdg-user-dirs
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Suggested packages:
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": cmake-doc ninja-build lrzip python3-doc python3-tk python3-venv
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": python3.8-venv python3.8-doc binfmt-support
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": The following NEW packages will be installed:
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": cmake cmake-data file libarchive13 libglib2.0-0 libglib2.0-data libicu66
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": libjsoncpp1 libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": libpython3.8-minimal libpython3.8-stdlib librhash0 libuv1 libxml2
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": mime-support pkg-config python3 python3-minimal python3.8 python3.8-minimal
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": shared-mime-info xdg-user-dirs
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": 0 upgraded, 25 newly installed, 0 to remove and 0 not upgraded.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Need to get 22.0 MB of archives.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": After this operation, 98.7 MB of additional disk space will be used.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [721 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.18 [1900 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.18 [1676 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.18 [387 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.9 [1290 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.9 [5836 B]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.10 [640 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.5 [327 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:24 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB]
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": [91mdebconf: delaying package configuration, since apt-utils is not installed
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": [0mFetched 22.0 MB in 1s (36.2 MB/s)
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libpython3.8-minimal:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17483 files and directories currently installed.)
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package python3.8-minimal.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package python3-minimal.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 17766 files and directories currently installed.)
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking python3-minimal (3.8.2-0ubuntu2) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package mime-support.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking mime-support (3.64ubuntu1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libmpdec2:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libmpdec2:amd64 (2.4.2-3) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libpython3.8-stdlib:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package python3.8.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.18_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking python3.8 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libpython3-stdlib:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up python3-minimal (3.8.2-0ubuntu2) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package python3.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 18168 files and directories currently installed.)
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking python3 (3.8.2-0ubuntu2) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libmagic-mgc.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libmagic-mgc (1:5.38-4) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libmagic1:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package file.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking file (1:5.38-4) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libglib2.0-0:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.9_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libglib2.0-data.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.9_all.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libicu66:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libxml2:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.10_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package shared-mime-info.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking shared-mime-info (1.15-1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package xdg-user-dirs.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libuv1:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../10-libuv1_1.34.2-1ubuntu1.5_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package cmake-data.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../11-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libarchive13:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../12-libarchive13_3.4.0-2ubuntu1.5_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package libjsoncpp1:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../13-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package librhash0:amd64.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../14-librhash0_1.3.9-1_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package cmake.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../15-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Selecting previously unselected package pkg-config.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Preparing to unpack .../16-pkg-config_0.29.1-0ubuntu4_amd64.deb ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Unpacking pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up mime-support (3.64ubuntu1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up xdg-user-dirs (0.17-2ubuntu1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libmagic-mgc (1:5.38-4) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": No schema files found: doing nothing.
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libicu66:amd64 (66.1-2ubuntu2.1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libmagic1:amd64 (1:5.38-4) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up file (1:5.38-4) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.9) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up pkg-config (0.29.1-0ubuntu4) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up librhash0:amd64 (1.3.9-1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libmpdec2:amd64 (2.4.2-3) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up python3.8 (3.8.10-0ubuntu1~20.04.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.10) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up libarchive13:amd64 (3.4.0-2ubuntu1.5) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up python3 (3.8.2-0ubuntu2) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up shared-mime-info (1.15-1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Setting up cmake (3.16.3-1ubuntu1.20.04.1) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Removing intermediate container c705992f11b8
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ---> 67558cfb40de
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Step 3/5 : RUN git clone -b dev --depth 1 https://github.com/unicorn-engine/unicorn.git
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ---> Running in cd12c9738631
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": [91mCloning into 'unicorn'...
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": [0mRemoving intermediate container cd12c9738631
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ---> 9867fb8c379a
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Step 4/5 : WORKDIR $SRC
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ---> Running in 352796ca0bb0
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Removing intermediate container 352796ca0bb0
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ---> f4dcf5cc5595
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Step 5/5 : COPY build.sh $SRC/
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": ---> ec40e97299c5
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Successfully built ec40e97299c5
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Successfully tagged gcr.io/oss-fuzz/unicorn:latest
Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509": Successfully tagged us-central1-docker.pkg.dev/oss-fuzz/unsafe/unicorn:latest
Finished Step #4 - "build-b5959cb5-2ea4-4aa3-9916-d27825152509"
Starting Step #5 - "srcmap"
Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/unicorn
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + SRCMAP=/tmp/fileyGx66O
Step #5 - "srcmap": + echo '{}'
Step #5 - "srcmap": + PATHS_TO_SCAN=/src
Step #5 - "srcmap": + [[ c++ == \g\o ]]
Step #5 - "srcmap": ++ find /src -name .git -type d
Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d)
Step #5 - "srcmap": ++ dirname /src/unicorn/.git
Step #5 - "srcmap": + GIT_DIR=/src/unicorn
Step #5 - "srcmap": + cd /src/unicorn
Step #5 - "srcmap": ++ git config --get remote.origin.url
Step #5 - "srcmap": + GIT_URL=https://github.com/unicorn-engine/unicorn.git
Step #5 - "srcmap": ++ git rev-parse HEAD
Step #5 - "srcmap": + GIT_REV=3ad58e17c5f781c4e0857d60750d311304c89800
Step #5 - "srcmap": + jq_inplace /tmp/fileyGx66O '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "3ad58e17c5f781c4e0857d60750d311304c89800" }'
Step #5 - "srcmap": ++ tempfile
Step #5 - "srcmap": + F=/tmp/files9n4L9
Step #5 - "srcmap": + cat /tmp/fileyGx66O
Step #5 - "srcmap": + jq '."/src/unicorn" = { type: "git", url: "https://github.com/unicorn-engine/unicorn.git", rev: "3ad58e17c5f781c4e0857d60750d311304c89800" }'
Step #5 - "srcmap": + mv /tmp/files9n4L9 /tmp/fileyGx66O
Step #5 - "srcmap": ++ find /src -name .svn -type d
Step #5 - "srcmap": ++ find /src -name .hg -type d
Step #5 - "srcmap": + '[' '' '!=' '' ']'
Step #5 - "srcmap": + cat /tmp/fileyGx66O
Step #5 - "srcmap": + rm /tmp/fileyGx66O
Step #5 - "srcmap": {
Step #5 - "srcmap": "/src/unicorn": {
Step #5 - "srcmap": "type": "git",
Step #5 - "srcmap": "url": "https://github.com/unicorn-engine/unicorn.git",
Step #5 - "srcmap": "rev": "3ad58e17c5f781c4e0857d60750d311304c89800"
Step #5 - "srcmap": }
Step #5 - "srcmap": }
Finished Step #5 - "srcmap"
Starting Step #6 - "compile-libfuzzer-introspector-x86_64"
Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28
Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done.
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 0%
Reading package lists... 2%
Reading package lists... 2%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 4%
Reading package lists... 28%
Reading package lists... 28%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 41%
Reading package lists... 42%
Reading package lists... 42%
Reading package lists... 51%
Reading package lists... 52%
Reading package lists... 52%
Reading package lists... 55%
Reading package lists... 55%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 66%
Reading package lists... 69%
Reading package lists... 69%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 72%
Reading package lists... 82%
Reading package lists... 82%
Reading package lists... 84%
Reading package lists... 84%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 94%
Reading package lists... 97%
Reading package lists... 97%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... 99%
Reading package lists... Done
Step #6 - "compile-libfuzzer-introspector-x86_64":
Building dependency tree... 0%
Building dependency tree... 0%
Building dependency tree... 50%
Building dependency tree... 50%
Building dependency tree... 92%
Building dependency tree
Step #6 - "compile-libfuzzer-introspector-x86_64":
Reading state information... 0%
Reading state information... 0%
Reading state information... Done
Step #6 - "compile-libfuzzer-introspector-x86_64": The following packages were automatically installed and are no longer required:
Step #6 - "compile-libfuzzer-introspector-x86_64": autotools-dev libsigsegv2 m4
Step #6 - "compile-libfuzzer-introspector-x86_64": Use 'apt autoremove' to remove them.
Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2
Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages:
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc
Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed:
Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev
Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded.
Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives.
Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used.
Step #6 - "compile-libfuzzer-introspector-x86_64":
0% [Working]
Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%]
9% [Working]
Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
9% [2 libjpeg-turbo8 2604 B/118 kB 2%]
26% [Waiting for headers]
Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
27% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%]
59% [Waiting for headers]
Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
59% [4 libjpeg8 424 B/2194 B 19%]
62% [Waiting for headers]
Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
62% [5 libjpeg8-dev 1552 B/1552 B 100%]
65% [Waiting for headers]
Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B]
Step #6 - "compile-libfuzzer-introspector-x86_64":
65% [6 libjpeg-dev 1546 B/1546 B 100%]
68% [Waiting for headers]
Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
68% [7 zlib1g-dev 0 B/155 kB 0%]
90% [Waiting for headers]
Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB]
Step #6 - "compile-libfuzzer-introspector-x86_64":
92% [8 libyaml-dev 15.7 kB/58.2 kB 27%]
100% [Working]
Fetched 624 kB in 0s (2252 kB/s)
Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ...
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 21406 files and directories currently installed.)
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64.
Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.18) ...
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.11/site-packages (25.1.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.11/site-packages (65.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-80.9.0-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m29.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-80.9.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting cxxfilt
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.13.4-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (6.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.7-py3-none-any.whl.metadata (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing-extensions>=4.0.0 (from beautifulsoup4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl.metadata (3.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (762 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/763.0 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m763.0/763.0 kB[0m [31m24.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.13.4-py3-none-any.whl (187 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-6.0.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (5.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.2/5.2 MB[0m [31m111.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.7-py3-none-any.whl (36 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.14.1-py3-none-any.whl (43 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, typing-extensions, soupsieve, pyyaml, lxml, beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m5/7[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━[0m [32m6/7[0m [beautifulsoup4]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7/7[0m [beautifulsoup4]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed beautifulsoup4-4.13.4 cxxfilt-0.3.0 lxml-6.0.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.7 typing-extensions-4.14.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mCollecting matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl.metadata (106 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (62 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-25.0-py3-none-any.whl.metadata (3.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl.metadata (9.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.3-py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.3-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m104.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (326 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.58.5-cp311-cp311-manylinux2014_x86_64.manylinux_2_17_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m106.6 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (1.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.4/1.4 MB[0m [31m85.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.3.1-cp311-cp311-manylinux_2_28_x86_64.whl (16.9 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.9 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.9/16.9 MB[0m [31m156.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-25.0-py3-none-any.whl (66 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.3.0-cp311-cp311-manylinux_2_27_x86_64.manylinux_2_28_x86_64.whl (6.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/6.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m6.6/6.6 MB[0m [31m141.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.3-py3-none-any.whl (111 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 2/10[0m [pillow]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 4/10[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━[0m [32m 6/10[0m [fonttools]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m 9/10[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10/10[0m [matplotlib]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed contourpy-1.3.2 cycler-0.12.1 fonttools-4.58.5 kiwisolver-1.4.8 matplotlib-3.10.3 numpy-2.3.1 packaging-25.0 pillow-11.3.0 pyparsing-3.2.3 python-dateutil-2.9.0.post0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/fuzz-introspector/src /src
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==5.3.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.10.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.40.1 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl.metadata (3.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl.metadata (7.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl.metadata (5.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy==2.1.0 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (60 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python==0.23.6 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl.metadata (6.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages==1.10.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go==0.23.4 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-java==0.23.5 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-rust==0.23.2 (from fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl.metadata (2.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl.metadata (7.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.17.0-py3-none-any.whl.metadata (2.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.4-py3-none-any.whl.metadata (4.9 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-metadata>=6.6.0 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting platformdirs>=3.5.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl.metadata (12 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=2.0.1 (from yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.20 (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl.metadata (3.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset_normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl.metadata (6.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl.metadata (2.4 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.15.0,>=2.14.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl.metadata (4.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.5.0,>=3.4.0 (from flake8->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl.metadata (3.5 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.1.0-py3-none-any.whl.metadata (1.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pathspec>=0.9.0 (from mypy->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl.metadata (21 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig>=1 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl.metadata (2.7 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl.metadata (4.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp311-cp311-manylinux_2_28_x86_64.whl (5.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/5.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m5.0/5.0 MB[0m [31m83.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.10.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.6 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.6/8.6 MB[0m [31m148.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.1.0-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.3 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/16.3 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m16.3/16.3 MB[0m [31m162.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/3.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m3.0/3.0 MB[0m [31m118.8 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter-0.23.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (567 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/567.6 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m567.6/567.6 kB[0m [31m39.5 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_java-0.23.5-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (84 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/8.4 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m8.4/8.4 MB[0m [31m141.7 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_rust-0.23.2-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (157 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.40.1-py3-none-any.whl (250 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl (570 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/570.5 kB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m570.5/570.5 kB[0m [31m37.3 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading babel-2.17.0-py3-none-any.whl (10.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/10.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m10.2/10.2 MB[0m [31m128.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_metadata-8.7.0-py3-none-any.whl (27 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.6-py3-none-any.whl (134 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (23 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading platformdirs-4.3.8-py3-none-any.whl (18 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.2-py3-none-any.whl (1.2 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/1.2 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m1.2/1.2 MB[0m [31m79.9 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.4-py3-none-any.whl (64 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.2-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (147 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.5.0-py3-none-any.whl (129 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2025.7.9-py3-none-any.whl (159 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-3.0.1-py3-none-any.whl (103 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tomli-2.2.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (236 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.23.0-py3-none-any.whl (10 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.2.0-py3-none-any.whl (17 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.9.2-cp311-cp311-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (244 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.3.0-py2.py3-none-any.whl (57 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.14.0-py2.py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.4.0-py2.py3-none-any.whl (63 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.16.1-cp311-cp311-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.5 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/12.5 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m12.5/12.5 MB[0m [31m150.1 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading mypy_extensions-1.1.0-py3-none-any.whl (5.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pathspec-0.12.1-py3-none-any.whl (31 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.5-py3-none-any.whl (2.0 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/2.0 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m2.0/2.0 MB[0m [31m112.0 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-7.0.0-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (277 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.4.1-py3-none-any.whl (365 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.6.0-py3-none-any.whl (20 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.1.0-py3-none-any.whl (6.0 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB)
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m0.0/7.7 MB[0m [31m?[0m eta [36m-:--:--[0m
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m7.7/7.7 MB[0m [31m147.2 MB/s[0m eta [36m0:00:00[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl (16 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=e4b57cd333f908ffdce45e0ec2073e4bf6a351556600b7442d595c9d80d99cf6
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-kmezxw83/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: pep8, zipp, urllib3, tree-sitter-rust, tree-sitter-python, tree-sitter-java, tree-sitter-go, tree-sitter-cpp, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, snowballstemmer, Pygments, pyflakes, pycodestyle, psutil, pluggy, platformdirs, pathspec, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, docutils, coverage, configparser, charset_normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, importlib-metadata, flake8, beautifulsoup4, yapf, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l
[2K [91m━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m 8/57[0m [tree-sitter]
[2K [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Attempting uninstall: soupsieve
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Found existing installation: soupsieve 2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Uninstalling soupsieve-2.7:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K Successfully uninstalled soupsieve-2.7
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m15/57[0m [sphinxcontrib-htmlhelp]
[2K [91m━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m19/57[0m [snowballstemmer]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m20/57[0m [Pygments]
[2K [91m━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━━━[0m [32m23/57[0m [psutil]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K Attempting uninstall: numpy
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K Found existing installation: numpy 2.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K Uninstalling numpy-2.3.1:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K Successfully uninstalled numpy-2.3.1
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m26/57[0m [pathspec]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━━[0m [32m27/57[0m [numpy]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Attempting uninstall: lxml
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Found existing installation: lxml 6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Uninstalling lxml-6.0.0:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K Successfully uninstalled lxml-6.0.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━━━━━━[0m [32m28/57[0m [networkx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━━━━[0m [32m32/57[0m [lxml]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━━[0m [32m35/57[0m [idna]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━━━━━[0m [32m36/57[0m [docutils]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━━━━[0m [32m37/57[0m [coverage]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━━━━[0m [32m41/57[0m [babel]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━━[0m [32m42/57[0m [alabaster]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━━━[0m [32m43/57[0m [tree-sitter-languages]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━━━[0m [32m45/57[0m [pytest]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━━━━━[0m [32m46/57[0m [mypy]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Attempting uninstall: beautifulsoup4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Found existing installation: beautifulsoup4 4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Uninstalling beautifulsoup4-4.13.4:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K Successfully uninstalled beautifulsoup4-4.13.4
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━━━[0m [32m48/57[0m [importlib-metadata]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[91m╸[0m[90m━━━━[0m [32m51/57[0m [yapf]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Attempting uninstall: matplotlib
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Found existing installation: matplotlib 3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K Uninstalling matplotlib-3.10.3:
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━━[0m [32m52/57[0m [sphinx]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K Successfully uninstalled matplotlib-3.10.3
Step #6 - "compile-libfuzzer-introspector-x86_64": [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [91m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m[90m╺[0m[90m━━[0m [32m53/57[0m [matplotlib]
[2K [90m━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━[0m [32m57/57[0m [fuzz-introspector]
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h
[1A[2KSuccessfully installed Jinja2-3.1.6 MarkupSafe-3.0.2 Pygments-2.19.2 alabaster-0.7.16 babel-2.17.0 beautifulsoup4-4.10.0 certifi-2025.7.9 charset_normalizer-3.4.2 configparser-7.2.0 coverage-7.9.2 docutils-0.19 flake8-7.3.0 fuzz-introspector-0.1.10 idna-3.10 imagesize-1.4.1 importlib-metadata-8.7.0 iniconfig-2.1.0 lxml-5.3.0 matplotlib-3.10.0 mccabe-0.7.0 mypy-1.16.1 mypy_extensions-1.1.0 networkx-3.5 numpy-2.1.0 pathspec-0.12.1 pep8-1.7.1 platformdirs-4.3.8 pluggy-1.6.0 psutil-7.0.0 pycodestyle-2.14.0 pyflakes-3.4.0 pytest-8.4.1 requests-2.32.4 snowballstemmer-3.0.1 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.23.2 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-java-0.23.5 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 tree-sitter-rust-0.23.2 urllib3-2.5.0 yapf-0.40.1 zipp-3.23.0
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m/src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.066 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.194 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.194 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.194 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.195 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.195 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.195 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.195 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.196 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.196 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_delay_slot_code_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.196 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.196 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_nosync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.196 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.196 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_branch_likely_issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.197 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.197 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.197 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.197 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_stop_in_hook_overrun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.197 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.197 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.198 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.198 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.198 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.198 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/arm_enable_vfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.198 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.198 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/001-bad_condition_code_0xe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.199 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/004-segmentation_fault_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.199 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.199 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.199 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rw_hookstack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.199 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.199 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/threaded_emu_start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.200 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_clear_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.200 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_16_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.200 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.200 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sysenter_hook_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.200 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/block_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.200 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.200 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.201 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.201 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.201 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.201 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.201 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/nr_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.201 INFO analysis - extract_tests_from_directories: /src/unicorn/glib_compat/gtestutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.202 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.202 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.202 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.202 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.202 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.202 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.202 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/timeout_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.203 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sparc_jump_to_zero.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.203 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.203 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.203 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_vex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.203 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/ro_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.203 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.204 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_kseg0_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.204 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rep_movsb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.204 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_noset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.204 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/hook_extrainvoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.204 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.204 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.205 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/benchmarks/cow/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.205 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/00opcode_uc_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.205 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.328 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.637 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.652 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.652 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:27.652 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.836 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.855 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.875 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.894 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.935 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.955 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.974 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:30.996 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:31.045 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:31.065 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:31.084 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:31.104 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:17:31.123 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:21:53.087 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:21:53.087 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:44.122 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:45.363 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:45.363 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.890 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:30:54.926 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:03.785 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:03.786 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:03.884 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:03.885 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:03.901 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:03.901 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:03.901 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:04.397 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:05.158 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:05.158 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:15.465 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:15.504 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:25.457 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:25.458 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:25.579 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:25.580 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:25.598 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:25.598 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:25.598 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:26.120 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:26.876 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:26.877 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:37.901 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:37.938 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:47.063 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:47.064 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:47.179 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:47.180 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:47.197 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:47.197 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:47.197 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:47.710 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:48.462 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:48.462 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:58.614 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:31:58.658 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:07.648 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:07.649 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:07.784 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:07.785 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:07.809 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:07.809 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:07.809 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:08.331 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:09.069 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:09.069 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:18.898 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:18.934 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:29.266 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:29.268 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:29.384 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:29.385 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:29.401 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:29.401 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:29.401 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:29.943 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:30.730 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:30.730 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:41.935 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:41.976 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:49.592 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:49.594 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:49.731 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:49.732 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:49.753 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:49.753 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:49.753 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:50.265 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:51.011 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:32:51.011 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:00.784 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:00.820 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:09.413 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:09.414 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:09.530 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:09.531 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:09.547 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:09.547 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:09.547 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:10.063 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:10.852 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:10.852 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:20.354 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:20.398 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:34.083 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:34.085 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:34.207 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:34.208 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:34.227 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:34.227 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:34.227 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:34.781 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:35.638 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:35.638 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:46.305 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:46.344 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:57.342 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:57.343 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:57.469 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:57.470 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:57.488 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:57.489 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:57.489 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:58.061 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:58.849 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:33:58.849 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:08.330 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:08.372 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:16.664 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:16.665 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:16.782 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:16.783 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:16.800 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:16.800 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:16.800 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:17.311 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:18.075 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:18.075 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:28.115 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:28.151 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:35.918 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:35.919 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.044 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.045 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.061 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.061 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.061 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:36.565 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.332 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:37.332 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:48.002 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:48.043 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:55.031 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:55.032 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:55.148 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:55.149 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:55.168 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:55.168 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:55.168 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:55.666 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:56.438 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:34:56.438 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:06.120 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:06.157 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.696 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.697 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.814 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.815 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.833 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.835 INFO commands - analyse_end_to_end: No harness list at place
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.835 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.862 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.862 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.871 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.871 INFO data_loader - load_all_profiles: - found 13 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.898 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.899 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.899 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.902 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.903 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.903 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.906 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.907 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.907 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.910 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.911 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.911 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.915 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.915 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.915 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:13.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:29.633 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:29.680 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:29.683 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:29.691 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:29.695 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:29.711 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:29.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.011 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.015 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.020 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.026 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.050 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.459 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.459 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.460 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.652 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.652 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.652 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.816 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.817 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.817 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.980 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.980 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:30.981 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:32.462 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:32.463 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:32.463 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:32.463 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:32.464 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:32.464 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:45.570 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:45.707 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:45.828 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:45.900 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:46.004 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:46.032 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:46.144 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:46.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:46.321 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:46.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:46.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:47.438 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:47.450 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:47.769 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:35:47.783 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:00.830 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:01.139 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.290 INFO analysis - load_data_files: Found 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_s390x_be.data with fuzzerLogFile-fuzz_emu_s390x_be.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_mips_32be.data with fuzzerLogFile-fuzz_emu_mips_32be.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_sparc_32be.data with fuzzerLogFile-fuzz_emu_sparc_32be.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_mips_32le.data with fuzzerLogFile-fuzz_emu_mips_32le.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_64.data with fuzzerLogFile-fuzz_emu_x86_64.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_32.data with fuzzerLogFile-fuzz_emu_x86_32.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_thumb.data with fuzzerLogFile-fuzz_emu_arm_thumb.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm64_armbe.data with fuzzerLogFile-fuzz_emu_arm64_armbe.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_armbe.data with fuzzerLogFile-fuzz_emu_arm_armbe.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm_arm.data with fuzzerLogFile-fuzz_emu_arm_arm.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_x86_16.data with fuzzerLogFile-fuzz_emu_x86_16.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_m68k_be.data with fuzzerLogFile-fuzz_emu_m68k_be.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-fuzz_emu_arm64_arm.data with fuzzerLogFile-fuzz_emu_arm64_arm.data.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.294 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.357 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.380 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.403 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.427 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.450 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.474 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.499 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.524 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.548 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.572 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.595 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.596 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.612 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.612 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.612 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.615 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.615 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.640 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.640 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.656 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.656 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.656 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.660 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.660 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.662 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.662 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.678 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.678 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.678 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.681 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.681 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_sparc_32be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.691 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.691 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.707 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.707 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.707 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.708 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.708 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.710 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.710 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.711 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.724 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.724 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.724 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.726 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.726 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.728 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.728 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_64.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.728 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.742 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.742 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.742 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.745 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.745 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_32.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.745 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.753 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.753 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.765 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.769 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.769 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.769 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.772 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.772 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_thumb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.772 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.782 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.782 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.797 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.798 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.798 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.799 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.799 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.801 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.801 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.814 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.814 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.814 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.817 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.817 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.817 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.830 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.830 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.846 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.846 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.846 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.849 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.849 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.945 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.948 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.948 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.948 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.965 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:08.968 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.313 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.315 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.315 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.315 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.332 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.334 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.336 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.337 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.337 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.339 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.352 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.358 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.509 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.512 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.512 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.512 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.529 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.536 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.540 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.541 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.542 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.543 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.544 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.544 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.544 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.544 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.544 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.545 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.545 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.545 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.560 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.561 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.562 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.567 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.570 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.570 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.595 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.612 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.615 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.616 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.616 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.621 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.626 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.626 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.626 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.632 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.641 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.644 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.652 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.854 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.854 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.864 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.867 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.867 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.867 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.869 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.869 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.869 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.872 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.872 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.872 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.883 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.894 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_armbe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:09.937 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.130 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.133 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.133 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.133 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.149 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.151 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.202 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.202 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.218 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.218 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.218 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.221 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.222 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.610 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.613 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.613 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.613 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.629 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:10.632 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.072 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.325 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.325 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.340 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.341 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.341 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.344 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.344 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_arm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:12.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.396 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.399 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.399 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.399 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.416 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:13.427 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:25.006 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:25.008 INFO project_profile - __init__: Creating merged profile of 13 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:25.008 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:25.009 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:36:25.038 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.554 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.861 INFO project_profile - __init__: Line numbers are different in the same function: add128:409:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.861 INFO project_profile - __init__: Line numbers are different in the same function: add128:410:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.861 INFO project_profile - __init__: Line numbers are different in the same function: add128:412:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.861 INFO project_profile - __init__: Line numbers are different in the same function: add128:413:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.861 INFO project_profile - __init__: Line numbers are different in the same function: add128:414:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.861 INFO project_profile - __init__: Line numbers are different in the same function: add128:416:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.862 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:707:1922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.862 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:708:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.863 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.863 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.863 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:99:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.863 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.863 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:102:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.863 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:104:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.863 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:105:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.901 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:709:1922, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.901 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:710:1923, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.914 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:711:3228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.914 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:712:3229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.914 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:713:3230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.915 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:32:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.915 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:33:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.915 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:35:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.924 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:730:3228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.925 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:42:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.925 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:43:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.925 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:44:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.935 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.935 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.935 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.936 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:600:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.936 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:601:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.936 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:602:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.941 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:45:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.941 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:46:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.941 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:48:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.941 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:49:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.941 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:50:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.941 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:51:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.941 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:53:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.941 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:54:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7533:1508, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7534:1509, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7535:1510, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: gen_clrex:7536:1511, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:100:1055, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:101:1056, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:103:1057, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:104:1058, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:105:1059, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:106:1060, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:107:1061, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:108:1062, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:109:1063, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:110:1064, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:111:1065, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:112:1066, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:113:1067, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:114:1068, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:115:1069, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:116:1070, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:117:1071, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:118:1072, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.942 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:119:1073, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:120:1074, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:122:1075, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:123:1076, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:124:1077, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:151:1106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:152:1107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:154:1108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:155:1109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:156:1110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:157:1111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:158:1112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:159:1113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:160:1114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:161:1115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:162:1116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:163:1117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:164:1118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:166:1119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:167:1120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:168:1121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:230:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:232:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:233:71, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:257:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:258:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.943 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:259:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.944 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:260:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.944 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:224:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.944 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:225:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.944 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:226:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.944 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:227:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.963 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:224:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:225:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:226:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:227:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:116:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:117:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:118:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:119:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:120:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:121:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:122:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:123:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:124:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:125:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:126:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:127:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:128:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:129:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4374:3593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4375:3594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4376:3595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4377:3596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4378:3597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4379:3598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4380:3599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4381:3600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.964 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4382:3602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4383:3603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4384:3604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4385:3611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4386:3612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4387:3613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4388:3616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4389:3617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4390:3618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4391:3620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4392:3621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4393:3623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4394:3624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4395:3625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4396:3626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4397:3627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4398:3628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4399:3629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4400:3630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4401:3631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4402:3634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4403:3635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4404:3646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4405:3647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4406:3649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4408:3650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4409:3652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4410:3653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.965 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4411:3655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.987 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:261:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:30.987 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:262:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.059 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.059 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.102 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.103 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_sparc_32be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.290 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.291 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.294 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.303 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.303 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.303 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm_thumb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.835 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.849 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.849 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:31.849 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm_armbe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.236 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.238 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.251 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.251 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.251 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_x86_64/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.674 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.675 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.677 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.689 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.689 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:32.690 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_s390x_be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.154 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.155 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.158 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.169 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.170 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.170 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm_arm/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.704 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.705 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.708 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.722 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:33.722 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_x86_32/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.138 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.139 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.142 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.154 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.155 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.155 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_mips_32le/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.607 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.608 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.611 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.622 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.622 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:34.622 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_mips_32be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.061 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.063 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.066 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.077 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.077 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm64_armbe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.690 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.691 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.694 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.710 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.711 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.711 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_x86_16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.865 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.867 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.870 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.878 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.879 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:35.879 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_m68k_be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.129 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.130 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.133 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.142 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.143 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.143 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm64_arm/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.758 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.759 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.761 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:36.778 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:37.309 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'FuzzEngineInputAnalysis', 'RuntimeCoverageAnalysis', 'FuzzDriverSynthesizerAnalysis', 'BugDigestorAnalysis', 'FilePathAnalyser', 'ThirdPartyAPICoverageAnalyser', 'MetadataAnalysis', 'SinkCoverageAnalyser', 'AnnotatedCFG', 'SourceCodeLineAnalyser', 'FarReachLowCoverageAnalyser', 'PublicCandidateAnalyser', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:37.309 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:37.309 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:37.309 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:47.153 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:38:47.163 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:07.030 INFO html_report - create_all_function_table: Assembled a total of 13371 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:07.030 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:07.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:07.030 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:07.060 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:07.064 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:07.065 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:07.066 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:08.679 INFO font_manager - _load_fontmanager: generated new fontManager
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:08.855 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_sparc_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:08.856 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.071 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.071 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.277 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.277 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.288 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.288 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.317 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.321 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.321 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:09.322 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:10.608 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_thumb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:10.609 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:10.824 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:10.824 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:11.028 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:11.029 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:11.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:11.059 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:11.088 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:11.092 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:11.092 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:11.093 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.348 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.349 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.549 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.549 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.743 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.744 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.767 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.767 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.795 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.799 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.800 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:12.801 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:16.572 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:16.573 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:16.772 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:16.773 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:16.967 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:16.968 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:16.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:16.993 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:17.022 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:17.026 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:17.026 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:17.027 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.291 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.292 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.505 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.506 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.711 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.711 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.740 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.740 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.767 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.771 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.772 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:18.773 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.022 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.023 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.231 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.231 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.429 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.429 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.459 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.459 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.486 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.490 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.491 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:20.492 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:21.737 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:21.738 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:21.939 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:21.939 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:22.139 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:22.139 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:22.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:22.164 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:22.192 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:22.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:22.197 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:22.198 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.451 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.452 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.650 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.650 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.840 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.840 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.865 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.866 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.895 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.899 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.899 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:23.900 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.136 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.137 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.344 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.344 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.541 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.541 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.567 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.567 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.594 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.599 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.599 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:25.600 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:26.857 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:26.858 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.071 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.072 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.272 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.273 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.308 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.336 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.340 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.341 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:27.342 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.601 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.602 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.718 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.718 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.849 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.850 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.859 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.859 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.887 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.891 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.891 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:28.893 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.158 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.159 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.351 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.351 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.541 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.556 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.556 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.584 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.588 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 4151 -- : 4151
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.589 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:30.590 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.232 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.232 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (3464 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.442 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.442 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.647 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.647 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.685 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.685 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:35.685 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:52.732 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:52.733 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 13371 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:52.749 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1972 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:52.749 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:52.750 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:39:52.752 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:10.052 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:10.057 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:10.505 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:30.623 INFO html_report - create_all_function_table: Assembled a total of 13371 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:30.803 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.161 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.161 INFO engine_input - analysis_func: Generating input for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.162 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hooked_regions_check
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.163 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.164 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.164 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.165 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.166 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.166 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.167 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.168 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.168 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_compute_eflags
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.169 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.170 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.170 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_cpu_exec
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.171 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_shl_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.172 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.172 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.173 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.174 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.174 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_compute_eflags
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.175 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.176 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.176 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.177 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: memory_access_is_direct
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.178 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.178 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.179 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.180 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.180 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.181 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.182 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.182 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_current_code_size
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: ctz64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_helper
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: temp_tcgv_ptr
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_handle_interrupt
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.183 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: page_find
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.184 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_constant_folding_2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.185 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.186 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.186 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_out_reloc
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_op3_i64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cpu_loop_exec_tb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_opt_gen_mov
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sextract64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: flatview_write_continue
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: new_ldst_label
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_uc_tracecode
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: tcg_gen_ldst_op_i32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.187 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: deposit64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.188 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.188 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.188 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.221 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.221 INFO driver_synthesizer - analysis_func: - Running analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:31.221 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:49.367 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:49.368 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 13371 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:49.384 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 1972 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:49.385 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:49.385 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:40:49.387 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:06.567 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:06.572 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:07.033 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:07.033 INFO driver_synthesizer - analysis_func: . Done
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:07.034 INFO driver_synthesizer - analysis_func: Synthesizing drivers for the following optimal functions: { ['mips_tr_translate_insn'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:07.034 INFO driver_synthesizer - analysis_func: - Completed analysis FuzzDriverSynthesizerAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:07.401 INFO bug_digestor - analysis_func: - Running analysis BugDigestorAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:07.401 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:59.061 INFO function_call_analyser - analysis_func: - Running analysis ThirdPartyAPICoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:59.361 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:59.373 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:41:59.374 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:22.943 INFO sinks_analyser - analysis_func: ['fuzz_emu_mips_32le.c', 'fuzz_emu_sparc_32be.c', 'fuzz_emu_x86_16.c', 'fuzz_emu_x86_64.c', 'fuzz_emu_s390x_be.c', 'fuzz_emu_mips_32be.c', 'fuzz_emu_arm_thumb.c', 'fuzz_emu_arm64_armbe.c', 'fuzz_emu_arm_armbe.c', 'fuzz_emu_arm64_arm.c', 'fuzz_emu_x86_32.c', 'fuzz_emu_m68k_be.c', 'fuzz_emu_arm_arm.c']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:22.943 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:22.960 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:22.975 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:27.434 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:27.449 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.010 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.034 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.055 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.069 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.100 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.101 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.101 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.101 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.110 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.120 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.129 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.139 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.148 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.158 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.167 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.177 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.186 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.196 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.205 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.215 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.242 INFO source_code_line_analyser - standalone_analysis: - Running analysis SourceCodeLineAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.242 INFO far_reach_low_coverage_analyser - standalone_analysis: - Running analysis FarReachLowCoverageAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:29.242 INFO far_reach_low_coverage_analyser - standalone_analysis: - Settings: exclude_static_functions: False, only_referenced_functions: False, only_header_functions: False, only_interesting_functions: False, only_easy_fuzz_params: False, min_complexity: 0, max_functions: 10
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:48.023 INFO far_reach_low_coverage_analyser - standalone_analysis: Found 10 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:48.023 INFO far_reach_low_coverage_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:42:48.024 INFO public_candidate_analyser - standalone_analysis: - Running analysis PublicCandidateAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:06.277 INFO public_candidate_analyser - standalone_analysis: Found 12787 function candidiates.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:06.277 INFO public_candidate_analyser - standalone_analysis: Dumping result to /src/inspector/result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:06.635 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:06.635 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:06.635 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.786 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.808 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.828 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.849 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.889 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.909 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.929 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.949 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:09.988 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:10.010 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:10.029 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:10.048 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:43:10.067 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:47:58.564 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:47:58.564 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:22.466 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:23.305 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:23.305 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:36.649 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:36.696 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:51.476 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:51.480 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:51.597 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:51.599 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:51.616 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:51.616 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:51.616 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:52.142 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:52.900 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 10:59:52.901 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:04.664 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:04.715 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:16.405 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:16.408 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:16.582 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:16.583 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:16.609 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:16.609 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:16.609 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:17.176 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:17.984 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:17.984 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:29.402 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:29.451 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:41.735 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:41.737 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:41.873 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:41.875 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:41.895 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:41.895 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:41.895 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:42.418 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:46.766 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:46.766 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:59.096 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:00:59.148 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:13.422 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:13.425 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:13.660 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:13.662 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:13.688 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:13.688 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:13.688 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:14.274 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:15.119 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:15.119 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:27.885 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:27.939 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:46.156 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:46.158 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:46.320 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:46.322 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:46.343 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:46.343 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:46.343 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:46.919 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:47.781 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:01:47.781 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:00.201 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:00.251 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:14.470 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:14.472 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:14.672 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:14.674 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:14.699 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:14.699 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:14.700 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:15.248 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:16.051 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:16.051 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:28.365 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:28.409 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:43.197 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:43.200 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:43.328 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:43.330 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:43.351 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:43.351 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:43.351 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:43.914 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:44.715 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:44.715 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:57.027 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:02:57.076 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:11.450 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:11.452 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:11.596 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:11.598 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:11.616 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:11.617 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:11.617 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:12.165 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:12.973 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:12.973 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:20.349 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:20.393 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:33.319 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:33.321 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:33.455 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:33.456 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:33.474 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:33.475 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:33.475 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:37.607 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:38.427 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:38.427 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:50.590 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:03:50.640 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:03.394 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:03.396 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:03.521 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:03.522 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:03.543 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:03.543 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:03.543 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:04.080 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:04.871 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:04.871 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:17.174 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:17.224 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:34.437 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:34.440 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:34.592 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:34.594 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:34.617 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:34.617 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:34.617 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:35.207 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:36.000 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:36.000 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:48.473 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:04:48.522 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:00.211 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:00.213 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:00.367 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:00.368 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:00.395 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:00.395 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:00.395 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:00.940 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:01.706 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:01.706 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:13.748 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:13.790 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.427 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.429 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.565 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.567 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.589 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.712 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.712 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.751 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.752 INFO data_loader - load_all_profiles: - found 26 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.841 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.843 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.843 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.870 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.871 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.871 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.901 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.902 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.902 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.931 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.932 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.932 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.965 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.966 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.966 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.997 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.997 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:24.997 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:52.409 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:52.596 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:52.646 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:52.664 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:52.674 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:52.688 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:52.785 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:52.984 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.038 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.042 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.052 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.079 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.349 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.350 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.350 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.648 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.649 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:53.649 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.037 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.038 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.038 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.038 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.039 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.220 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.221 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.221 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.409 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.410 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:05:54.410 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:23.933 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:24.626 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:24.655 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.127 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.163 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.344 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.461 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.602 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.656 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.657 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.657 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.819 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:25.856 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:26.085 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:26.285 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:26.370 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:26.370 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:26.371 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:26.709 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:26.710 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:26.711 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:27.026 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:27.027 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:27.027 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:27.348 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:27.348 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:27.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:35.776 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:35.777 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:35.778 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:48.850 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:49.270 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:49.305 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:49.370 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:49.776 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:49.816 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:49.892 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:49.893 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:49.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:50.270 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:50.271 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:50.271 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:50.441 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:50.441 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:50.441 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:51.033 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:51.398 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:51.873 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:51.874 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:51.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:52.761 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:53.152 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:53.634 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:53.634 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:53.634 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:57.727 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:58.246 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:58.736 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:58.737 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:06:58.737 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:10.944 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:11.028 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:11.047 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:11.332 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:11.426 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:11.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:11.834 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:11.834 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:11.834 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:12.014 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:12.014 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:12.014 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:12.245 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:12.629 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:13.184 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:13.571 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:18.572 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:18.941 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:32.341 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:32.471 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:32.715 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:32.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:59.525 INFO analysis - load_data_files: Found 26 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:59.528 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:59.529 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:59.874 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:59.922 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:07:59.972 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.036 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.091 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.145 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.201 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.262 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.312 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.383 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.383 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.372 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.403 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.437 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.437 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.456 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.456 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.456 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.460 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.461 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.462 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.463 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.470 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.470 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.470 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.477 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.477 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.477 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.490 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.490 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.490 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.532 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.532 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.548 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.548 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.548 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.561 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.562 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.593 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.593 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.609 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.609 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.609 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.622 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.623 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.623 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.637 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.637 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.653 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.653 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.653 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.666 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.666 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.694 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.694 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.710 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.711 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.711 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.724 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.724 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.724 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.762 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.762 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.778 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.778 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.778 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.791 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.792 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.796 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.797 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.812 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.812 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.813 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.825 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.826 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.851 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.852 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.867 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.867 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.867 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.881 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.881 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:00.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.603 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.689 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.752 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:01.967 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.462 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.469 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.853 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.918 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.922 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:02.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.030 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.111 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.769 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.839 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.949 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:03.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.818 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:04.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.085 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.144 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.195 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.223 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.501 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.777 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.907 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:05.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.145 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.318 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.331 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.334 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.354 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.376 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.418 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.430 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.471 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.484 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.487 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.501 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.569 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.612 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.626 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.681 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.694 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:06.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.108 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.251 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.267 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.328 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.386 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.584 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.799 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.849 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.914 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.948 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.970 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:07.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.023 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.071 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.148 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.159 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.591 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.618 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.693 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.716 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.849 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.862 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.919 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:08.932 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.051 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.305 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.308 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.308 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.308 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.315 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.318 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.319 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.319 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.326 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.327 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.330 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.330 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.330 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.331 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.334 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.335 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.335 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.340 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.349 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.352 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.366 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.380 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.386 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.390 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.427 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.430 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.430 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.430 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.441 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.444 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.444 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.444 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.448 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.462 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.486 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.488 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.491 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.492 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.492 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.503 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.514 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.526 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.529 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.530 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.530 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.548 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.554 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.582 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.585 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.586 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.586 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.588 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.605 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.648 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.668 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.672 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.672 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.672 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.690 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:09.733 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:10.650 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:10.958 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.159 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.159 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.175 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.175 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.175 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.188 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.188 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.193 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.464 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.464 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.482 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.482 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.482 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.496 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.496 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.635 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.637 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.673 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.673 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.690 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.691 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.691 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.704 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.704 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:11.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.085 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.342 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.451 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.451 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.465 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.466 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.471 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.471 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.471 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.484 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.485 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.485 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.498 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.498 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.498 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.567 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.611 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.611 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.629 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.629 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.629 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.642 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.643 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.802 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.847 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.847 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.866 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.866 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.866 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.879 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.879 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.879 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:12.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.063 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.090 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.090 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.109 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.109 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.109 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.137 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.137 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.137 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.300 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.326 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.326 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.344 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.345 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.345 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.372 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.373 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.373 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.554 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.592 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.592 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.610 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.610 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.610 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.610 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.637 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.637 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.791 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.852 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:13.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.090 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.320 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.421 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.472 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.653 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.717 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.749 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.935 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.976 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:14.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.013 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.048 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.127 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.343 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.354 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.822 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.835 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.911 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.913 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.942 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:15.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.190 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.288 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.376 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.441 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.515 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.538 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.680 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.794 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.798 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.803 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.901 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.909 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:16.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.129 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.157 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.199 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.235 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.283 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.492 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.506 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.677 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.687 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.735 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.740 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.760 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.989 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:17.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.031 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.133 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.387 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.401 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.417 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.475 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.564 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.675 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.687 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.732 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.761 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.934 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.958 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:18.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.175 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.177 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.238 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.413 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.464 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.467 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.471 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.529 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.667 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.715 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.749 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.882 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.894 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.928 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.933 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.946 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:19.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.014 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.203 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.206 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.207 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.207 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.226 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.233 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.267 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.372 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.453 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.457 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.457 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.457 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.479 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.522 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.633 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.638 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.638 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.638 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.658 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.674 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.681 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.698 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.709 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.753 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.788 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.951 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:20.973 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.016 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.160 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.313 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.313 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.331 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.332 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.332 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.362 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.362 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.362 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.391 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.395 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.395 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.396 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.413 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.416 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.417 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.417 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.418 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.435 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.439 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.439 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.439 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.439 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.456 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.467 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.482 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.511 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.727 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.741 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.891 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.895 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.895 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.896 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.917 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.957 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:21.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.009 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.013 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.013 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.013 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.035 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.077 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.221 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.353 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.357 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.357 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.357 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.379 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.418 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.487 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.491 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.491 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.491 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.512 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:22.551 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:23.963 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.512 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:24.812 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:25.765 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.465 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.474 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:26.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.388 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:27.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.202 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.449 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.739 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.739 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.736 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.770 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.770 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.770 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.788 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.789 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.892 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.904 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.990 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:28.990 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.006 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.006 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.006 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.019 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.019 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.030 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.250 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.273 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.273 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.290 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.290 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.290 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.303 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.303 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.303 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.538 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.538 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.554 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.554 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.568 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.568 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.568 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.703 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.805 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.806 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.817 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.817 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.834 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.834 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.834 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.847 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.847 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_armbe.covreport', '/src/inspector/fuzz_emu_mips_32le.covreport', '/src/inspector/fuzz_emu_x86_16.covreport', '/src/inspector/fuzz_emu_sparc_32be.covreport', '/src/inspector/fuzz_emu_mips_32be.covreport', '/src/inspector/fuzz_emu_arm64_arm.covreport', '/src/inspector/fuzz_emu_m68k_be.covreport', '/src/inspector/fuzz_emu_arm_armbe.covreport', '/src/inspector/fuzz_emu_arm_arm.covreport', '/src/inspector/fuzz_emu_x86_32.covreport', '/src/inspector/fuzz_emu_arm_thumb.covreport', '/src/inspector/fuzz_emu_x86_64.covreport', '/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.902 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:29.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.184 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.403 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.449 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.452 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.453 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.453 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.472 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.482 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.513 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 4.46k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.54k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 2.13k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 1.03k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 1.20k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.02k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.00k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 512| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 706| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 631| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 113M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.804 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:30.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.169 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.222 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.266 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.300 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.488 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.791 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:31.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.073 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.309 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.337 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.627 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.853 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:32.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.291 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.480 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.591 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.886 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:33.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.238 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.289 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.383 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.497 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.521 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.527 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.672 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.686 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.720 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.783 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.900 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.906 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:34.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.009 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.218 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.422 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.495 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.663 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.726 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:35.991 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.103 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.137 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.358 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.483 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.899 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.918 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:36.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.135 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.452 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.642 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.646 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.646 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.646 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.667 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.682 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.713 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.729 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.871 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.874 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.875 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.875 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.894 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.943 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.948 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:37.961 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.188 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.192 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.193 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.193 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.211 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.259 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.414 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.418 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.418 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.418 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.436 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.438 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.486 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.699 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.703 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.703 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.703 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.722 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:08:38.768 INFO fuzzer_profile - accummulate_profile: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:09:00.130 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:09:00.132 INFO project_profile - __init__: Creating merged profile of 26 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:09:00.136 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:09:00.140 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 11:09:00.218 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:25.046 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:49.745 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:49.745 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:49.814 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:49.814 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:51.618 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:51.619 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:51.622 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:51.684 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:51.685 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:51.685 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:53.794 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:53.796 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:53.799 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:53.849 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:53.850 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:53.850 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:55.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:55.502 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:55.505 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:55.550 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:55.551 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:55.551 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:57.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:57.201 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:57.205 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:57.254 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:57.255 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:57.255 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:58.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:58.912 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:58.915 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:58.964 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:58.965 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:23:58.965 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:00.610 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:00.612 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:00.615 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:00.666 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:00.667 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:00.667 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:02.313 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:02.315 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:02.318 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:02.374 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:02.374 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:02.374 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:04.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:04.027 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:04.030 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:04.079 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:04.080 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:04.080 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:05.732 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:05.734 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:05.737 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:05.787 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:05.788 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:05.788 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:07.430 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:07.432 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:07.435 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:07.482 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:07.482 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:07.483 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:09.131 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:09.132 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:09.136 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:09.183 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:09.184 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:09.184 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:10.825 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:10.827 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:10.831 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:10.879 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:10.880 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:10.880 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:12.549 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:12.551 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:12.554 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:12.599 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:12.599 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:12.600 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:14.259 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:14.261 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:14.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:14.312 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:14.312 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:14.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:15.977 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:15.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:15.983 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:16.030 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:16.030 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:16.031 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:17.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:17.671 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:17.674 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:17.722 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:17.723 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:17.723 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:19.374 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:19.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:19.379 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:19.425 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:19.425 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:19.425 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:21.067 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:21.069 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:21.073 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:21.121 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:21.122 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:21.122 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:22.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:22.782 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:22.785 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:22.832 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:22.832 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:22.832 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:24.468 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:24.470 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:24.473 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:24.518 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:24.519 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:24.519 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:26.161 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:26.162 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:26.166 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:26.211 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:26.212 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:26.212 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:27.835 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:27.837 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:27.840 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:27.889 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:27.891 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:27.891 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:29.518 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:29.520 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:29.524 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:29.572 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:29.572 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:29.572 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:31.197 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:31.199 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:31.202 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:31.248 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:31.248 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:31.249 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:32.886 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:32.888 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:32.891 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:32.939 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:32.939 INFO utils - get_target_coverage_url: Extracting coverage for /src/inspector/second-frontend-run -- tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:32.939 INFO analysis - overlay_calltree_with_coverage: Using coverage url: /src/inspector/second-frontend-run
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:34.569 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:34.570 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:34.573 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:34.623 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.173 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.173 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_stop_in_hook_overrun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_vex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/emu_clear_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sigill2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rw_hookstack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/block_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/004-segmentation_fault_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_branch_likely_issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/rep_movsb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_delay_slot_code_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.174 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/x86_16_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sparc_jump_to_zero.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_noset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/hook_extrainvoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/benchmarks/cow/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/ro_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/arm_enable_vfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/00opcode_uc_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/eflags_nosync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/map_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/001-bad_condition_code_0xe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/glib_compat/gtestutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/mips_kseg0_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/nr_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/threaded_emu_start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/timeout_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/regress/sysenter_hook_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:38.175 INFO analysis - extract_tests_from_directories: /src/unicorn/tests/unit/test_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.783 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.784 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.787 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.788 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.788 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.788 INFO debug_info - create_friendly_debug_types: Have to create for 0 addresses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.788 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:39.846 INFO analysis - extract_tests_from_directories: All test files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:50.784 INFO html_report - write_content_to_html_files: Dumping report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 12:24:53.003 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list
Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": ./
Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": all_tests_with_xreference.json
Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js
Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html
Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html
Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js
Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js
Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm64_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_arm_thumb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_m68k_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_mips_32le_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_s390x_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_sparc_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_emu_x86_64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_arm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_m68k_be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_mips_32le.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_s390x_be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_16.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_32.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-fuzz_emu_x86_64.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js
Step #6 - "compile-libfuzzer-introspector-x86_64": macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css
Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js
Step #6 - "compile-libfuzzer-introspector-x86_64": result.json
Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css
Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json
Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/uc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/hook.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/uc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/go/unicorn/uc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/cbits/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/java/unicorn_Unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/vb6/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/bindings/vb6/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/garray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/garray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/ghash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glib_compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glib_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/glist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gmessages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gnode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gpattern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gpattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/grand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/grand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gslice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gslice.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtestutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtestutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/glib_compat/gtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/qemu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/uc_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/arm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/arm64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/m68k.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/mips.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/riscv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/sparc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/tricore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/include/unicorn/x86.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/config-host.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64eb-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/aarch64eb-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/arm-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/arm-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/armeb-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/armeb-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/m68k-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/m68k-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64el-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mips64el-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mipsel-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/mipsel-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/ppc64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv32-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv32-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/riscv64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/s390x-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/s390x-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/sparc64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/tricore-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/tricore-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/unicorn/dllmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/x86_64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/msvc/x86_64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/aarch64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/arm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/exec-vary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/m68k.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/memory_ldst.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mips64el.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/mipsel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/ppc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/riscv32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/riscv64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/sparc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/sparc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tricore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/unicorn_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/x86_64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/atomic_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/cputlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translate-all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translate-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/accel/tcg/translator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/crypto/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/softfloat-specialize.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/fpu/softfloat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/core/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/i386/x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/ppc/ppc_booke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/hw/s390x/s390-skeys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/elf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/init.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/crypto/random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cpu_ldst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/cputlb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/exec-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/gen-icount.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-head.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/helper-tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/hwaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ioport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory-internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/poison.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ram_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ramblock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/ramlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/softmmu-semi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/target_page.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/tb-lookup.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/exec/translator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/fpu/softfloat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/registerfields.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/core/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/i386/topology.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/mips/cpudevs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/ppc/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/ebcdic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/ioinst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/sclp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/hw/s390x/storage-keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decContext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decDPD.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decNumber.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/atomic128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bitmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bitops.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/bswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/cpuid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/crc32c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/cutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/guest-random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/host-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/int128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/osdep.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/processor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/qdist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/qht.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/rcu_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread-posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread-win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/typedefs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/units.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/qemu/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/cpus.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/memory_mapping.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/os-win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/sysemu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/sysemu/tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-apple-jit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-mo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-op-gvec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-op.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg-opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/include/tcg/tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/decContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/decNumber.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/cpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/ioport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/memory_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/unicorn_vtlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/softmmu/vl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm-semi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/arm_ldst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/cpu64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/crypto_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/debug_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-a32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-sve.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-t16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-t32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/decode-vfp.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-a64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-a64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper-sve.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/internals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/iwmmxt_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/kvm-consts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/m_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/neon_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/op_addsub.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/pauth_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/psci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/sve_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/tlb_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-a64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-a64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-sve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate-vfp.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/translate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn_aarch64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/unicorn_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/vec_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/arm/vfp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/arch_memory_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/bpt_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cc_helper_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/machine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/mpx_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/ops_sse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/ops_sse_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/seg_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/shift_helper_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/smm_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/svm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/svm_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/i386/xsave_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/m68k/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cp0_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cp0_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/dsp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/lmi_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/mips-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/msa_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/translate_init.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/mips/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-models.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-models.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/dfp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/helper_regs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/kvm_ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/machine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mfrom_table.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mfrom_table_gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/timebase_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate_init.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/cpu_user.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/csr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/instmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/pmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/pmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_models.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/cpu_models.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/crypto_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/gen-features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/gen-features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/interrupt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/ioinst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/s390-tod.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/sigp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/tcg-stub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/tcg_s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/translate_vx.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/s390x/vec_string_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/asi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/fop_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/int32_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/int64_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/ldst_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/unicorn64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/vis_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/sparc/win_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/tricore-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/tricore-opcodes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/target/tricore/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/optimize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-ldst.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op-gvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op-vec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-op.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg-pool.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/tcg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/mem-internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/trace/mem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/bitmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/bitops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/cacheinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/crc32c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/cutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/getauxval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/guest-random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/host-utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/osdep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/oslib-posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/oslib-win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/pagesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qdist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-thread-posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-thread-win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-timer-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qemu-timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/qht.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/qemu/util/range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/cow/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/benchmarks/cow/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/001-bad_condition_code_0xe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/004-segmentation_fault_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/00opcode_uc_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/arm_enable_vfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/block_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/eflags_noset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/eflags_nosync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/emu_clear_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/hook_extrainvoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/map_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/map_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_branch_likely_issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_delay_slot_code_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/mips_kseg0_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/nr_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/rep_movsb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/ro_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/rw_hookstack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sigill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sigill2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sparc_jump_to_zero.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/sysenter_hook_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/threaded_emu_start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/timeout_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/x86_16_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/regress/x86_vex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/test_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/unicorn/tests/unit/unicorn_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/exe_to_fuzz_introspector_logs.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/full_type_defs.json
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": second-frontend-run/macro_block_info.json
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/list.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/uc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/hook.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/uc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/go/unicorn/uc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/cbits/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/java/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/java/unicorn_Unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/vb6/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/bindings/vb6/main.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/garray.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/garray.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/ghash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glib_compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glib_compat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/glist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmacros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gmessages.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gnode.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gpattern.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gpattern.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/grand.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/grand.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gslice.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gslice.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtestutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtestutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtree.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtree.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/glib_compat/gtypes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/list.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/qemu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/uc_priv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/arm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/arm64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/m68k.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/mips.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/platform.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/riscv.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/sparc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/tricore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/include/unicorn/x86.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/config-host.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64eb-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/aarch64eb-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/arm-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/arm-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/armeb-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/armeb-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/m68k-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/m68k-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64el-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mips64el-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mipsel-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/mipsel-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/ppc64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv32-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv32-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/riscv64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/s390x-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/s390x-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/sparc64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/tricore-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/tricore-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/unicorn/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/unicorn/dllmain.cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/x86_64-softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/msvc/x86_64-softmmu/config-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/aarch64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/arm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/exec-vary.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/m68k.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/memory_ldst.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mips64el.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/mipsel.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/ppc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/riscv32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/riscv64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/sparc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/sparc64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tricore.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/unicorn_common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/vl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/x86_64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/atomic_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/cputlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translate-all.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translate-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/accel/tcg/translator.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/aes.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/crypto/init.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/softfloat-specialize.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/fpu/softfloat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/core/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/i386/x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/elf.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/aes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/init.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/crypto/random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-common.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cpu_ldst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/cputlb.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/exec-all.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/gen-icount.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-gen.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-head.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-proto.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/helper-tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/hwaddr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ioport.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memattrs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memop.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory-internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/poison.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ram_addr.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ramblock.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/ramlist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/softmmu-semi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/target_page.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-context.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-hash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/tb-lookup.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/exec/translator.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-helpers.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-macros.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat-types.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/fpu/softfloat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/registerfields.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/core/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/core/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/i386/topology.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/mips/cpudevs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/ppc/ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/ebcdic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/ioinst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/sclp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/hw/s390x/storage-keys.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dconfig.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decContext.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decDPD.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decNumber.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/atomic.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/atomic128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bitmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bitops.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/bswap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/compiler.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/cpuid.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/crc32c.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/ctype.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/cutils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/guest-random.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/host-utils.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/int128.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/log.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/osdep.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/processor.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/qdist.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/qht.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/range.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/rcu_queue.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread-posix.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread-win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/thread.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/timer.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/typedefs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/units.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/qemu/xxhash.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/cpus.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/memory_mapping.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/os-win32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/sysemu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/sysemu/tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-apple-jit.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-mo.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-op-gvec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-op.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg-opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/include/tcg/tcg.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/decContext.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/decNumber.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/cpus.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/ioport.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/memory.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/memory_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/softmmu/vl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-powerctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-powerctl.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm-semi.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/arm_ldst.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/cpu64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/crypto_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/debug_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-a32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-sve.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-t16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-t32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/decode-vfp.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-a64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-a64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper-sve.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/internals.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/kvm-consts.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/m_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/neon_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/op_addsub.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/pauth_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/psci.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/sve_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/tlb_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-a64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-a64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-sve.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate-vfp.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/translate.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/unicorn_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/vec_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/arm/vfp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/bpt_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cc_helper_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/machine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/mpx_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/ops_sse.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/ops_sse_header.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/seg_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/shift_helper_template.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/smm_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/svm.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/svm_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/i386/xsave_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/m68k/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cp0_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cp0_timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/dsp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/lmi_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/mips-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/msa_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/translate_init.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/mips/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/compat.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-models.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-models.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/dfp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/helper_regs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/kvm_ppc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/machine.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mfrom_table.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mfrom_table_gen.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash32.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-hash64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu-radix64.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/timebase_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate_init.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_bits.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/cpu_user.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/csr.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/instmap.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/pmp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/pmp.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features_def.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_models.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/cpu_models.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/crypto_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/excp_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/gen-features.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/gen-features.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/interrupt.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/ioinst.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/mem_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/misc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/s390-tod.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/sigp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/tcg-stub.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/tcg_s390x.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/translate_vx.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/asi.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cc_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/fop_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/int32_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/int64_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/ldst_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/mmu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/unicorn64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/vis_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/sparc/win_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu-param.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu-qom.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/cpu.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/fpu_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/helper.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/op_helper.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/translate.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/tricore-defs.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/tricore-opcodes.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/unicorn.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/target/tricore/unicorn.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/optimize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-ldst.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op-vec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-op.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg-pool.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/tcg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/arm/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/i386/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/mips/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/s390/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/tcg-target.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/mem-internal.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/trace/mem.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/bitmap.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/bitops.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/cacheinfo.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/crc32c.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/cutils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/getauxval.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/guest-random.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/host-utils.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/osdep.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/oslib-posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/oslib-win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/pagesize.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qdist.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-thread-posix.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-thread-win32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-timer-common.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qemu-timer.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/qht.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/qemu/util/range.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/cow/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/benchmarks/cow/benchmark.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/fuzz/onefile.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/001-bad_condition_code_0xe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/004-segmentation_fault_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/00opcode_uc_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/arm_enable_vfp.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/block_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/eflags_noset.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/eflags_nosync.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/emu_clear_errors.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/hook_extrainvoke.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/map_crash.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/map_write.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_branch_likely_issue.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_delay_slot_code_hook.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/mips_kseg0_1.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/nr_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/rep_movsb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/ro_mem_test.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/rw_hookstack.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sigill.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sigill2.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sparc_jump_to_zero.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/sysenter_hook_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/threaded_emu_start.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/timeout_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/x86_16_segfault.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/regress/x86_vex.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_mem.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/test_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/unicorn/tests/unit/unicorn_test.h
Step #6 - "compile-libfuzzer-introspector-x86_64":
Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,052,603,634 bytes received 26,298 bytes 110,803,150.74 bytes/sec
Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,052,254,176 speedup is 1.00
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang
Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g
Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers
Step #6 - "compile-libfuzzer-introspector-x86_64": ---------------------------------------------------------------
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd unicorn
Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build
Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake .. -DCMAKE_BUILD_TYPE=Debug -DBUILD_SHARED_LIBS=off -DUNICORN_FUZZ=1
Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done
Step #6 - "compile-libfuzzer-introspector-x86_64": big/little test failed
Step #6 - "compile-libfuzzer-introspector-x86_64": Install prefix /usr/local
Step #6 - "compile-libfuzzer-introspector-x86_64": binary directory /usr/local/bin
Step #6 - "compile-libfuzzer-introspector-x86_64": library directory /usr/local/lib
Step #6 - "compile-libfuzzer-introspector-x86_64": libexec directory /usr/local/libexec
Step #6 - "compile-libfuzzer-introspector-x86_64": include directory /usr/local/include
Step #6 - "compile-libfuzzer-introspector-x86_64": config directory /usr/local/etc
Step #6 - "compile-libfuzzer-introspector-x86_64": local state directory /usr/local/var
Step #6 - "compile-libfuzzer-introspector-x86_64": ELF interp prefix /usr/gnemul/qemu-%M
Step #6 - "compile-libfuzzer-introspector-x86_64": Build directory /src/unicorn/build
Step #6 - "compile-libfuzzer-introspector-x86_64": Source path /src/unicorn/qemu
Step #6 - "compile-libfuzzer-introspector-x86_64": GIT binary git
Step #6 - "compile-libfuzzer-introspector-x86_64": GIT submodules
Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler /usr/local/bin/clang
Step #6 - "compile-libfuzzer-introspector-x86_64": Host C compiler cc
Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler clang++
Step #6 - "compile-libfuzzer-introspector-x86_64": Objective-C compiler clang
Step #6 - "compile-libfuzzer-introspector-x86_64": ARFLAGS rv
Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g
Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_CFLAGS -fPIE -DPIE -m64 -mcx16 -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -D_LARGEFILE_SOURCE -Wstrict-prototypes -Wredundant-decls -Wall -Wundef -Wwrite-strings -Wmissing-prototypes -fno-strict-aliasing -fno-common -fwrapv -std=gnu99 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wno-string-plus-int -Wno-typedef-redefinition -Wno-initializer-overrides -Wexpansion-to-defined -Wendif-labels -Wno-shift-negative-value -Wno-missing-include-dirs -Wempty-body -Wnested-externs -Wformat-security -Wformat-y2k -Winit-self -Wignored-qualifiers -Wold-style-definition -Wtype-limits -fstack-protector-strong
Step #6 - "compile-libfuzzer-introspector-x86_64": QEMU_LDFLAGS -Wl,--warn-common -Wl,-z,relro -Wl,-z,now -pie -m64 -DUNICORN_HAS_X86 -DUNICORN_HAS_ARM -DUNICORN_HAS_ARM64 -DUNICORN_HAS_M68K -DUNICORN_HAS_MIPS -DUNICORN_HAS_MIPSEL -DUNICORN_HAS_MIPS64 -DUNICORN_HAS_MIPS64EL -DUNICORN_HAS_SPARC -DUNICORN_HAS_PPC -DUNICORN_HAS_RISCV -DUNICORN_HAS_S390X -DUNICORN_HAS_TRICORE -fPIC -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fstack-protector-strong
Step #6 - "compile-libfuzzer-introspector-x86_64": make make
Step #6 - "compile-libfuzzer-introspector-x86_64": install install
Step #6 - "compile-libfuzzer-introspector-x86_64": host CPU x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": host big endian no
Step #6 - "compile-libfuzzer-introspector-x86_64": target list x86_64-softmmu arm-softmmu aarch64-softmmu m68k-softmmu mips-softmmu mipsel-softmmu mips64-softmmu mips64el-softmmu sparc-softmmu sparc64-softmmu ppc-softmmu ppc64-softmmu riscv32-softmmu riscv64-softmmu s390x-softmmu tricore-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": strip binaries yes
Step #6 - "compile-libfuzzer-introspector-x86_64": static build no
Step #6 - "compile-libfuzzer-introspector-x86_64": mingw32 support no
Step #6 - "compile-libfuzzer-introspector-x86_64": PIE yes
Step #6 - "compile-libfuzzer-introspector-x86_64": TCG support yes
Step #6 - "compile-libfuzzer-introspector-x86_64": malloc trim support yes
Step #6 - "compile-libfuzzer-introspector-x86_64": membarrier no
Step #6 - "compile-libfuzzer-introspector-x86_64": madvise yes
Step #6 - "compile-libfuzzer-introspector-x86_64": posix_madvise yes
Step #6 - "compile-libfuzzer-introspector-x86_64": posix_memalign yes
Step #6 - "compile-libfuzzer-introspector-x86_64": debug stack usage no
Step #6 - "compile-libfuzzer-introspector-x86_64": tcmalloc support no
Step #6 - "compile-libfuzzer-introspector-x86_64": jemalloc support no
Step #6 - "compile-libfuzzer-introspector-x86_64": avx2 optimization no
Step #6 - "compile-libfuzzer-introspector-x86_64": avx512f optimization no
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (7.2s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.2s)
Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/unicorn/build
Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/unicorn-common.dir/list.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gtestutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/glib_compat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/garray.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gtree.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/grand.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/glist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gmem.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gpattern.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/glib_compat/gslice.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/bitmap.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/bitops.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/crc32c.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/cutils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/getauxval.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/guest-random.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/host-utils.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/osdep.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qdist.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-timer-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/range.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qht.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/pagesize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/cacheinfo.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/crypto/aes.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/oslib-posix.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/unicorn-common.dir/qemu/util/qemu-thread-posix.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32m[1mLinking C static library libunicorn-common.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target unicorn-common
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/hw/i386/x86.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/arch_memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/bpt_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/m68k-softmmu.dir/qemu/target/m68k/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/crypto_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32m[1mLinking C static library libm68k-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/i386/cpu.c:3834:20: [0m[0;1;35mwarning: [0m[1munused function 'feat2prop' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3834 | static inline void feat2prop(char *s)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/debug_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/excp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/arm/helper.c:4708:15: [0m[0;1;35mwarning: [0m[1minitializer overrides prior initialization of this subobject [-Winitializer-overrides][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 },[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/cpu.h:2340:34: [0m[0;1;36mnote: [0mexpanded from macro 'ARM_CP_CONST'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/helper.c:4705:15: [0m[0;1;36mnote: [0mprevious initialization is here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/cpu.h:2346:34: [0m[0;1;36mnote: [0mexpanded from macro 'ARM_CP_NO_RAW'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 17%] Built target m68k-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/m_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/machine.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mem_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/neon_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/misc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:74:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:93:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:74:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:94:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:74:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:95:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:74:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 74 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:96:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1031:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:77:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | NEON_DO2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:90:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO2'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1031:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:77:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | NEON_DO2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:91:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO2'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 20%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/mpx_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/seg_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/crypto_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/psci.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/smm_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/debug_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/tlb_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/svm_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper-a64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/arm/helper.c:4708:15: [0m[0;1;35mwarning: [0m[1minitializer overrides prior initialization of this subobject [-Winitializer-overrides][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4708 | .type = ARM_CP_CONST, .resetvalue = 0 },[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/cpu.h:2340:34: [0m[0;1;36mnote: [0mexpanded from macro 'ARM_CP_CONST'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2340 | #define ARM_CP_CONST 0x0002[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/helper.c:4705:15: [0m[0;1;36mnote: [0mprevious initialization is here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4705 | .type = ARM_CP_NO_RAW,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/cpu.h:2346:34: [0m[0;1;36mnote: [0mexpanded from macro 'ARM_CP_NO_RAW'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2346 | #define ARM_CP_NO_RAW 0x0080[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/xsave_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/iwmmxt_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/x86_64-softmmu.dir/qemu/target/i386/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/m_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32m[1mLinking C static library libx86_64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vec_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/neon_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/vfp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:129:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:93:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 93 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:129:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:94:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 94 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:129:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:95:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 95 | NEON_FN(vdest.v3, vsrc1.v3, vsrc2.v3); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1030:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int8_t' (aka 'signed char') changes value from 128 to -128 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1030 | NEON_VOP_ENV(qrshl_s8, neon_s8, 4)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:129:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 129 | NEON_DO4[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:96:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO4'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 96 | NEON_FN(vdest.v4, vsrc1.v4, vsrc2.v4);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1031:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:132:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | NEON_DO2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:90:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO2'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 90 | NEON_FN(vdest.v1, vsrc1.v1, vsrc2.v1); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1031:1: [0m[0;1;35mwarning: [0m[1mimplicit conversion from 'int' to 'int16_t' (aka 'short') changes value from 32768 to -32768 [-Wconstant-conversion][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1031 | NEON_VOP_ENV(qrshl_s16, neon_s16, 2)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:116:83: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_VOP_ENV'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 116 | uint32_t HELPER(glue(neon_,name))(CPUARMState *env, uint32_t arg1, uint32_t arg2) \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m 117 | NEON_VOP_BODY(vtype, n)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:106:5: [0m[0;1;36mnote: [0mexpanded from macro '\
Step #6 - "compile-libfuzzer-introspector-x86_64": NEON_VOP_BODY'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 106 | NEON_DO##n; \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m:132:1: [0m[0;1;36mnote: [0mexpanded from here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 132 | NEON_DO2[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m^~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:91:5: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_DO2'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 91 | NEON_FN(vdest.v2, vsrc1.v2, vsrc2.v2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/arm/neon_helper.c:1009:23: [0m[0;1;36mnote: [0mexpanded from macro 'NEON_FN'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1009 | dest = (1 << (sizeof(src1) * 8 - 1)); \[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~ ~~^~~~~~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 24%] [32mBuilding C object CMakeFiles/arm-softmmu.dir/qemu/target/arm/unicorn_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 6 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32m[1mLinking C static library libarm-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/pauth_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Built target x86_64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/psci.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/sve_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Built target arm-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/tlb_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-a64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cp0_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/dsp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/lmi_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/msa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/translate-sve.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vec_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/vfp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/mips-softmmu.dir/qemu/target/mips/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/aarch64-softmmu.dir/qemu/target/arm/unicorn_aarch64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32m[1mLinking C static library libmips-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32m[1mLinking C static library libaarch64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cp0_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/dsp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Built target mips-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cp0_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/lmi_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/msa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/dsp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Built target aarch64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/lmi_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/msa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/mipsel-softmmu.dir/qemu/target/mips/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/mips/translate.c:4741:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:4757:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:4964:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:5456:63: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:5485:63: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 41%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] [32m[1mLinking C static library libmipsel-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/mips64-softmmu.dir/qemu/target/mips/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Built target mipsel-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cp0_timer.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32m[1mLinking C static library libmips64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/dsp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/lmi_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/msa_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target mips64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/mips/translate.c:4741:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4741 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:4757:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4757 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:4964:68: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 4964 | tcg_gen_setcondi_tl(tcg_ctx, TCG_COND_EQ, t2, t0, -1LL << 63);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:5456:63: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5456 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/mips/translate.c:5485:63: [0m[0;1;35mwarning: [0m[1mshifting a negative signed value is undefined [-Wshift-negative-value][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5485 | tcg_gen_brcondi_tl(tcg_ctx, TCG_COND_NE, t0, -1LL << 63, l2);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ~~~~ ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 45%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 5 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/mips64el-softmmu.dir/qemu/target/mips/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32m[1mLinking C static library libmips64el-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Built target mips64el-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/fop_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/int32_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/ldst_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/win_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/fop_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/sparc-softmmu.dir/qemu/target/sparc/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32m[1mLinking C static library libsparc-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/int64_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/ldst_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Built target sparc-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decContext.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/decNumber.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/vis_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/win_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: [0m[0;1;35mwarning: [0m[1mvariable 'n' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/sparc64-softmmu.dir/qemu/target/sparc/unicorn64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/cpu-models.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32m[1mLinking C static library libsparc64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/dfp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/excp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Built target sparc64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/machine.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mem_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/misc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/hw/ppc/ppc_booke.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decContext.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/timebase_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/decNumber.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal128.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/libdecnumber/dpd/decimal64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/libdecnumber/dpd/decimal64.c:620:8: [0m[0;1;35mwarning: [0m[1mvariable 'n' set but not used [-Wunused-but-set-variable][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 620 | Int n; /* output bunch counter */[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/compat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/cpu-models.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/dfp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/excp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/cpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc-softmmu.dir/qemu/target/ppc/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/machine.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mem_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/csr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32m[1mLinking C static library libppc-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/misc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-book3s-v3.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/pmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-hash64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target ppc-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/riscv32-softmmu.dir/qemu/target/riscv/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/mmu-radix64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32m[1mLinking C static library libriscv32-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/cpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/timebase_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/csr.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Built target riscv32-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/pmp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/exec-vary.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/cpus.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/ioport.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/riscv64-softmmu.dir/qemu/target/riscv/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] [32m[1mLinking C static library libriscv64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/memory_mapping.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/fpu/softfloat.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Built target riscv64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/optimize.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/ppc64-softmmu.dir/qemu/target/ppc/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32m[1mLinking C static library libppc64-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/hw/s390x/s390-skeys.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Built target ppc64-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/tcg/tcg-op-vec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cpu-exec-common.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_features.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/cpu_models.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/cputlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/crypto_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/excp_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/tcg-runtime-gvec.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translate-all.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/s390x/helper.c:79:20: [0m[0;1;35mwarning: [0m[1munused function 'is_special_wait_psw' [-Wunused-function][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 79 | static inline bool is_special_wait_psw(uint64_t psw_addr)[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/interrupt.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/ioinst.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/accel/tcg/translator.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/softmmu/unicorn_vtlb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mem_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/misc_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/mmu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/sigp.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/s390x/mmu_helper.c:405:10: [0m[0;1;35mwarning: [0m[1mvariable 'asce' is used uninitialized whenever switch case is taken [-Wsometimes-uninitialized][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 405 | case PSW_ASC_ACCREG:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/cpu.h:290:33: [0m[0;1;36mnote: [0mexpanded from macro 'PSW_ASC_ACCREG'[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 290 | #define PSW_ASC_ACCREG 0x0000400000000000ULL[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~~~~~~~~~~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: [0m[0;1;36mnote: [0muninitialized use occurs here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/mmu_helper.c:406:5: [0m[0;1;35mwarning: [0m[1mvariable 'asce' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 406 | default:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/mmu_helper.c:412:45: [0m[0;1;36mnote: [0muninitialized use occurs here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 412 | r = mmu_translate_asce(env, vaddr, asc, asce, raddr, flags, rw);[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/mmu_helper.c:364:18: [0m[0;1;36mnote: [0minitialize the variable 'asce' to silence this warning[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 364 | uint64_t asce;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;32m = 0
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/op_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/tcg-stub.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/translate.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_fpu_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/tricore-softmmu.dir/qemu/target/tricore/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/qemu/target/s390x/translate.c:3938:5: [0m[0;1;35mwarning: [0m[1mvariable 'pmask' is used uninitialized whenever switch default is taken [-Wsometimes-uninitialized][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3938 | default:[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/translate.c:3945:12: [0m[0;1;36mnote: [0muninitialized use occurs here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3945 | mask = pmask >> i3;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/qemu/target/s390x/translate.c:3917:32: [0m[0;1;36mnote: [0minitialize the variable 'pmask' to silence this warning[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 3917 | uint64_t mask, imask, pmask;[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m | [0;32m = 0
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[ 84%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_int_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/vec_string_helper.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/s390x-softmmu.dir/qemu/target/s390x/unicorn.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C static library libtricore-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C static library libs390x-softmmu.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target tricore-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target s390x-softmmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/unicorn.dir/uc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/unicorn.dir/qemu/softmmu/vl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/unicorn.dir/qemu/hw/core/cpu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32m[1mLinking C static library libunicorn-static.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Built target unicorn
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C static library libunicorn.a[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable fuzz_emu_arm_thumb[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable fuzz_emu_arm_armbe[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable fuzz_emu_arm_arm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target unicorn_archive
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32m[1mLinking C executable fuzz_emu_arm64_arm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:26:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:13 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:26:13 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:26:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:26:14 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:26:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:26:14 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:26:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:33 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:33 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:33 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:33 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:26:33 : Logging next yaml tile to /src/allFunctionsWithMain-63-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:26:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:27:08 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Built target fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] [32mBuilding C object CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable fuzz_emu_arm64_armbe[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32m[1mLinking C executable fuzz_emu_m68k_be[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Built target fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] [32mBuilding C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable fuzz_emu_mips_32be[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable fuzz_emu_mips_32le[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:28:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:28:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:28:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:28:26 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:28:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:28:26 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:35 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:28:35 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:35 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:35 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:35 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:35 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:35 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:28:35 : Logging next yaml tile to /src/allFunctionsWithMain-64-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:35 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:28:54 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:29:04 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable fuzz_emu_sparc_32be[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] [32m[1mLinking C executable fuzz_emu_x86_16[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Built target fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable fuzz_emu_x86_32[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32m[1mLinking C executable fuzz_emu_x86_64[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:13 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:30:13 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:13 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:13 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:13 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:13 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:13 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:30:13 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:13 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:30:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:30:14 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:30:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:30:14 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:22 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:30:22 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:22 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:22 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:22 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:30:22 : Logging next yaml tile to /src/allFunctionsWithMain-65-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:22 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:42 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:30:51 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Built target fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] [32mBuilding C object CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/onedir.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable fuzz_emu_s390x_be[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32mBuilding C object CMakeFiles/sample_x86.dir/samples/sample_x86.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] [32m[1mLinking C executable sample_x86[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Built target fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/sample_x86_32_gdt_and_seg_regs.dir/samples/sample_x86_32_gdt_and_seg_regs.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32m[1mLinking C executable sample_x86_32_gdt_and_seg_regs[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Built target fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] [32mBuilding C object CMakeFiles/sample_batch_reg.dir/samples/sample_batch_reg.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] [32m[1mLinking C executable sample_batch_reg[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:32:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Main function filename: /src/unicorn/tests/fuzz/onedir.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:32:00 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:32:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Main function filename: /src/unicorn/samples/sample_x86.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:32:00 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:02 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:32:02 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:02 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:02 : Main function filename: /src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:02 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:32:02 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:02 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:32:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:09 : Main function filename: /src/unicorn/samples/sample_batch_reg.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:32:09 : Logging next yaml tile to /src/allFunctionsWithMain-66-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:28 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:32:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Built target fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object CMakeFiles/mem_apis.dir/samples/mem_apis.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking C executable mem_apis[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32mBuilding C object CMakeFiles/shellcode.dir/samples/shellcode.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] [32m[1mLinking C executable shellcode[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Built target sample_x86_32_gdt_and_seg_regs
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_mmu.dir/samples/sample_mmu.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_mmu[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_batch_reg
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_arm.dir/samples/sample_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_arm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:33:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Main function filename: /src/unicorn/samples/mem_apis.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:33:47 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:33:47 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Main function filename: /src/unicorn/samples/shellcode.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:33:47 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:47 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:48 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:33:48 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:48 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:48 : Main function filename: /src/unicorn/samples/sample_mmu.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:48 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:48 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:48 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:33:48 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:48 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:33:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:56 : Main function filename: /src/unicorn/samples/sample_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:33:56 : Logging next yaml tile to /src/allFunctionsWithMain-67-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:33:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:15 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:17 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:34:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target mem_apis
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_arm64.dir/samples/sample_arm64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_arm64[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target shellcode
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_m68k.dir/samples/sample_m68k.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_m68k[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mmu
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_mips.dir/samples/sample_mips.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_mips[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_sparc.dir/samples/sample_sparc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_sparc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:35:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Main function filename: /src/unicorn/samples/sample_arm64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:35:34 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:35:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Main function filename: /src/unicorn/samples/sample_m68k.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:35:34 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:35:34 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Main function filename: /src/unicorn/samples/sample_mips.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:35:34 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:34 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:43 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:35:43 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:43 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:43 : Main function filename: /src/unicorn/samples/sample_sparc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:43 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:43 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:43 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:35:43 : Logging next yaml tile to /src/allFunctionsWithMain-68-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:35:43 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:03 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:36:11 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_arm64
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_ppc.dir/samples/sample_ppc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_ppc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_m68k
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_riscv.dir/samples/sample_riscv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32m[1mLinking C executable sample_riscv[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Built target sample_mips
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] [32mBuilding C object CMakeFiles/sample_s390x.dir/samples/sample_s390x.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable sample_s390x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_sparc
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object CMakeFiles/sample_tricore.dir/samples/sample_tricore.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable sample_tricore[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:37:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Main function filename: /src/unicorn/samples/sample_riscv.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:37:29 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:37:29 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Main function filename: /src/unicorn/samples/sample_ppc.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:37:29 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:29 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:30 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:37:30 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:30 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:30 : Main function filename: /src/unicorn/samples/sample_s390x.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:30 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:37:30 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:30 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:37:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:37 : Main function filename: /src/unicorn/samples/sample_tricore.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:37:37 : Logging next yaml tile to /src/allFunctionsWithMain-69-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:57 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:37:58 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:38:05 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_riscv
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32mBuilding C object CMakeFiles/sample_ctl.dir/samples/sample_ctl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] [32m[1mLinking C executable sample_ctl[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target sample_ppc
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object CMakeFiles/test_x86.dir/tests/unit/test_x86.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32m[1mLinking C executable test_x86[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Built target sample_s390x
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] [32mBuilding C object CMakeFiles/test_arm.dir/tests/unit/test_arm.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_arm[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target sample_tricore
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_arm64.dir/tests/unit/test_arm64.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_arm64[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:19 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:39:19 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:19 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:19 : Main function filename: /src/unicorn/samples/sample_ctl.c
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:19 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:39:19 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:19 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:20 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:39:20 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:20 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:20 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:20 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:20 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:20 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:39:20 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:20 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:39:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:21 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:21 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:21 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:21 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:39:21 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:26 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:39:26 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:26 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:26 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:26 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:26 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:26 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:39:26 : Logging next yaml tile to /src/allFunctionsWithMain-70-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:26 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:48 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:39:55 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target sample_ctl
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_m68k.dir/tests/unit/test_m68k.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [1m/src/unicorn/tests/unit/test_m68k.c:49:60: [0m[0;1;35mwarning: [0m[1mpassing 'uint8_t[2]' (aka 'unsigned char[2]') to parameter of type 'const char *' converts between pointers to integer types where one is of the unique plain 'char' type and the other is not [-Wpointer-sign][0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 49 | uc_common_setup(&uc, UC_ARCH_M68K, UC_MODE_BIG_ENDIAN, code, sizeof(code),[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^~~~
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m[1m/src/unicorn/tests/unit/test_m68k.c:7:41: [0m[0;1;36mnote: [0mpassing argument to parameter 'code' here[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": 7 | const char *code, uint64_t size,[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": | [0;1;32m ^
Step #6 - "compile-libfuzzer-introspector-x86_64": [0m1 warning generated.
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_m68k[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_x86
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_mips.dir/tests/unit/test_mips.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_mips[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_sparc.dir/tests/unit/test_sparc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_sparc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_arm64
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_ppc.dir/tests/unit/test_ppc.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32m[1mLinking C executable test_ppc[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:08 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:41:08 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:08 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:08 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:08 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:08 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:08 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:41:08 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:08 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:09 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:41:09 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:09 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:09 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:09 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:09 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:09 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:41:09 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:09 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:10 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:41:10 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:10 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:10 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:10 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:10 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:10 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:41:10 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:10 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:14 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:41:14 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:14 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:14 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:14 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:41:14 : Logging next yaml tile to /src/allFunctionsWithMain-71-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:14 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:36 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:38 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:41:43 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Built target test_m68k
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] [32mBuilding C object CMakeFiles/test_riscv.dir/tests/unit/test_riscv.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable test_riscv[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_mips
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object CMakeFiles/test_s390x.dir/tests/unit/test_s390x.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable test_s390x[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_sparc
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32mBuilding C object CMakeFiles/test_tricore.dir/tests/unit/test_tricore.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] [32m[1mLinking C executable test_tricore[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:37 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:42:37 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:37 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:37 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:37 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:37 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:37 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:42:37 : Logging next yaml tile to /src/allFunctionsWithMain-72-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:37 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Built target test_tricore
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/test_mem.dir/tests/unit/test_mem.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable test_mem[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ppc
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32mBuilding C object CMakeFiles/test_ctl.dir/tests/unit/test_ctl.c.o[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] [32m[1mLinking C executable test_ctl[0m
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:55 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:42:55 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:55 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:55 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:55 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:55 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:55 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:42:55 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:55 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:56 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:42:56 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:56 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:56 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:56 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:56 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:56 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:42:56 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:56 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:57 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:42:57 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:57 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:57 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:57 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:57 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:57 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:42:57 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:42:57 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:01 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:43:01 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:01 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:01 : Main function filename: /src/unicorn/tests/unit/acutest.h
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:01 : Main function is non-empty
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run.
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 12:43:01 : Logging next yaml tile to /src/allFunctionsWithMain-73-fa37JncCHr.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:01 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:25 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:26 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:43:30 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_s390x
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_riscv
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_mem
Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target test_ctl
Step #6 - "compile-libfuzzer-introspector-x86_64": + libs='libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a'
Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d_ -f2-4
Step #6 - "compile-libfuzzer-introspector-x86_64": + cut -d. -f1
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + ls ../tests/fuzz/fuzz_emu_arm64_arm.c ../tests/fuzz/fuzz_emu_arm64_armbe.c ../tests/fuzz/fuzz_emu_arm_arm.c ../tests/fuzz/fuzz_emu_arm_armbe.c ../tests/fuzz/fuzz_emu_arm_thumb.c ../tests/fuzz/fuzz_emu_m68k_be.c ../tests/fuzz/fuzz_emu_mips_32be.c ../tests/fuzz/fuzz_emu_mips_32le.c ../tests/fuzz/fuzz_emu_s390x_be.c ../tests/fuzz/fuzz_emu_sparc_32be.c ../tests/fuzz/fuzz_emu_x86_16.c ../tests/fuzz/fuzz_emu_x86_32.c ../tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_arm.dir/tests/fuzz/fuzz_emu_arm64_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:04 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:45:04 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:04 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:04 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:04 : Logging next yaml tile to /src/fuzzerLogFile-0-SWVNvYPy33.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:04 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:32 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:45:37 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm64_armbe.dir/tests/fuzz/fuzz_emu_arm64_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:54 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:46:54 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:54 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:54 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:54 : Logging next yaml tile to /src/fuzzerLogFile-0-wH5qX2bJcN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:46:54 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:37 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:47:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_arm.dir/tests/fuzz/fuzz_emu_arm_arm.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:49:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:11 : Logging next yaml tile to /src/fuzzerLogFile-0-jeZoULghV5.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:39 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:49:43 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_armbe.dir/tests/fuzz/fuzz_emu_arm_armbe.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:00 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:51:00 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:00 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:00 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:00 : Logging next yaml tile to /src/fuzzerLogFile-0-B2k4nmhlyX.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:00 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:29 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:51:33 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_arm_thumb.dir/tests/fuzz/fuzz_emu_arm_thumb.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:52 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:52:52 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:52 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:52 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:52 : Logging next yaml tile to /src/fuzzerLogFile-0-UM7QNUT51w.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:52:52 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:53:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_m68k_be.dir/tests/fuzz/fuzz_emu_m68k_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:42 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:54:42 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:42 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:42 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:42 : Logging next yaml tile to /src/fuzzerLogFile-0-Clgk7qdhJf.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:54:42 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:55:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32be.dir/tests/fuzz/fuzz_emu_mips_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:33 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:56:33 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:33 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:33 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:33 : Logging next yaml tile to /src/fuzzerLogFile-0-n0hJhdxLfA.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:56:33 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:02 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:57:06 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_mips_32le.dir/tests/fuzz/fuzz_emu_mips_32le.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 12:58:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:51 : Logging next yaml tile to /src/fuzzerLogFile-0-zCkCbgE9CM.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:58:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 12:59:27 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_s390x_be.dir/tests/fuzz/fuzz_emu_s390x_be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:51 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:00:51 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:51 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:51 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:51 : Logging next yaml tile to /src/fuzzerLogFile-0-me0v1WGJtg.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:00:51 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:20 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:01:24 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_sparc_32be.dir/tests/fuzz/fuzz_emu_sparc_32be.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:41 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:02:41 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:41 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:41 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:41 : Logging next yaml tile to /src/fuzzerLogFile-0-25FNtgqP7R.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:02:41 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:10 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:03:14 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_16.dir/tests/fuzz/fuzz_emu_x86_16.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:31 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:04:31 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:31 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:31 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:31 : Logging next yaml tile to /src/fuzzerLogFile-0-lawPC6vjjZ.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:04:31 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:00 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:05:04 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_32.dir/tests/fuzz/fuzz_emu_x86_32.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:21 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:06:21 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:21 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:21 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:21 : Logging next yaml tile to /src/fuzzerLogFile-0-YcTZyhBkXN.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:21 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:49 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:06:53 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZO=CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o
Step #6 - "compile-libfuzzer-introspector-x86_64": + clang++ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g CMakeFiles/fuzz_emu_x86_64.dir/tests/fuzz/fuzz_emu_x86_64.c.o libunicorn.a libx86_64-softmmu.a libaarch64-softmmu.a libarm-softmmu.a libm68k-softmmu.a libmips64el-softmmu.a libmips64-softmmu.a libmipsel-softmmu.a libmips-softmmu.a libppc64-softmmu.a libppc-softmmu.a libriscv32-softmmu.a libriscv64-softmmu.a libsparc64-softmmu.a libsparc-softmmu.a libs390x-softmmu.a libunicorn-common.a -lpthread -lrt -lm -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 -fsanitize=fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:11 : Fuzz introspector is running
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 13:08:11 : Using default configuration
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:11 : Running introspector on ld-temp.o
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:11 : This is a fuzzer, performing analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:11 : Logging next yaml tile to /src/fuzzerLogFile-0-VMigCwoZxi.data.yaml
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:11 : Wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:47 : Ended wrapping all functions
Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 13:08:56 : Finished introspector module
Step #6 - "compile-libfuzzer-introspector-x86_64": + cp ../tests/fuzz/fuzz_emu.options /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64.options
Step #6 - "compile-libfuzzer-introspector-x86_64": + read target
Step #6 - "compile-libfuzzer-introspector-x86_64": Obtaining file:///fuzz-introspector/src
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Checking if build backend supports build_editable ... [?25ldone
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build editable ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing editable metadata (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hRequirement already satisfied: beautifulsoup4==4.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: lxml==5.3.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (5.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: matplotlib==3.10.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.10.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: PyYAML==6.0.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: soupsieve==2.2.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: yapf==0.40.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.40.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: flake8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pep8 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.7.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.16.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: psutil in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: toml in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pytest in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (8.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx==6.0.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (6.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinx_rtd_theme in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: configparser in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.2.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: coverage in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (7.9.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (80.9.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tqdm in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (4.67.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: numpy==2.1.0 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-python==0.23.6 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: networkx in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (3.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-languages==1.10.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (1.10.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-cpp==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-go==0.23.4 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-java==0.23.5 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tree-sitter-rust==0.23.2 in /usr/local/lib/python3.11/site-packages (from fuzz-introspector==0.1.10) (0.23.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.3.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (4.58.5)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.4.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (25.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=8 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (11.3.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (3.2.3)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.11/site-packages (from matplotlib==3.10.0->fuzz-introspector==0.1.10) (2.9.0.post0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-applehelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-devhelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jsmath in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-htmlhelp>=2.0.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-serializinghtml>=1.1.5 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-qthelp in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.0.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Jinja2>=3.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.1.6)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: Pygments>=2.12 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.19.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: docutils<0.20,>=0.18 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.19)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: snowballstemmer>=2.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: babel>=2.9 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.17.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: alabaster<0.8,>=0.7 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (0.7.16)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: imagesize>=1.3 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (1.4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: requests>=2.25.0 in /usr/local/lib/python3.11/site-packages (from sphinx==6.0.0->fuzz-introspector==0.1.10) (2.32.4)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: importlib-metadata>=6.6.0 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (8.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: platformdirs>=3.5.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (4.3.8)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: tomli>=2.0.1 in /usr/local/lib/python3.11/site-packages (from yapf==0.40.1->fuzz-introspector==0.1.10) (2.2.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: zipp>=3.20 in /usr/local/lib/python3.11/site-packages (from importlib-metadata>=6.6.0->yapf==0.40.1->fuzz-introspector==0.1.10) (3.23.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: MarkupSafe>=2.0 in /usr/local/lib/python3.11/site-packages (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.0.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.11/site-packages (from python-dateutil>=2.7->matplotlib==3.10.0->fuzz-introspector==0.1.10) (1.15.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: charset_normalizer<4,>=2 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.4.2)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: idna<4,>=2.5 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (3.10)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: urllib3<3,>=1.21.1 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2.5.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: certifi>=2017.4.17 in /usr/local/lib/python3.11/site-packages (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.10) (2025.7.9)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mccabe<0.8.0,>=0.7.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (0.7.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pycodestyle<2.15.0,>=2.14.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (2.14.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyflakes<3.5.0,>=3.4.0 in /usr/local/lib/python3.11/site-packages (from flake8->fuzz-introspector==0.1.10) (3.4.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: typing_extensions>=4.6.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (4.14.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: mypy_extensions>=1.0.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (1.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pathspec>=0.9.0 in /usr/local/lib/python3.11/site-packages (from mypy->fuzz-introspector==0.1.10) (0.12.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: iniconfig>=1 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (2.1.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pluggy<2,>=1.5 in /usr/local/lib/python3.11/site-packages (from pytest->fuzz-introspector==0.1.10) (1.6.0)
Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: sphinxcontrib-jquery<5,>=4 in /usr/local/lib/python3.11/site-packages (from sphinx_rtd_theme->fuzz-introspector==0.1.10) (4.1)
Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Building editable for fuzz-introspector (pyproject.toml) ... [?25l- done
Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.10-0.editable-py3-none-any.whl size=3905 sha256=ca75259788a0c51319d93a5958bc339a3dd7ccd8a383062bfd6733d9ec565ac2
Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-03fao7qm/wheels/44/ee/b6/7a2a30503e5336c67773d206f572139af7f7e84341b0b70950
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: fuzz-introspector
Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: fuzz-introspector 0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling fuzz-introspector-0.1.10:
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed fuzz-introspector-0.1.10
Step #6 - "compile-libfuzzer-introspector-x86_64": [33mWARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning.[0m[33m
Step #6 - "compile-libfuzzer-introspector-x86_64": [0mcp: '/src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data' and '/src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeZoULghV5.data' and '/src/inspector/fuzzerLogFile-0-jeZoULghV5.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data' and '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-25FNtgqP7R.data' and '/src/inspector/fuzzerLogFile-0-25FNtgqP7R.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data' and '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data' and '/src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data' and '/src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data' and '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data' and '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data' and '/src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.yaml' and '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.yaml' and '/src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.yaml' and '/src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.yaml' and '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.yaml' and '/src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.yaml' and '/src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_info' and '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_info' and '/src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.debug_info' and '/src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_info' and '/src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_all_functions' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_all_types' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_info' and '/src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_info' and '/src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_info' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_all_globals' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.289 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.289 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.289 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.289 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.289 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.290 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.290 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.290 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.290 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.290 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64 is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.290 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.291 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.291 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.292 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.292 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb is executable
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:34.903 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-YcTZyhBkXN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:35.738 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-25FNtgqP7R
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:36.533 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-wH5qX2bJcN
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:37.332 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-me0v1WGJtg
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:38.103 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-SWVNvYPy33
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:38.892 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-lawPC6vjjZ
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:39.673 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Clgk7qdhJf
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:40.460 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-B2k4nmhlyX
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:41.044 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-VMigCwoZxi
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:41.828 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-n0hJhdxLfA
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:42.618 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-zCkCbgE9CM
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:43.413 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-jeZoULghV5
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.304 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UM7QNUT51w
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.308 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_32', 'fuzzer_log_file': 'fuzzerLogFile-0-YcTZyhBkXN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_sparc_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-25FNtgqP7R'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-wH5qX2bJcN'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_s390x_be', 'fuzzer_log_file': 'fuzzerLogFile-0-me0v1WGJtg'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm64_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-SWVNvYPy33'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_16', 'fuzzer_log_file': 'fuzzerLogFile-0-lawPC6vjjZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_m68k_be', 'fuzzer_log_file': 'fuzzerLogFile-0-Clgk7qdhJf'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_armbe', 'fuzzer_log_file': 'fuzzerLogFile-0-B2k4nmhlyX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_x86_64', 'fuzzer_log_file': 'fuzzerLogFile-0-VMigCwoZxi'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32be', 'fuzzer_log_file': 'fuzzerLogFile-0-n0hJhdxLfA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_mips_32le', 'fuzzer_log_file': 'fuzzerLogFile-0-zCkCbgE9CM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_arm', 'fuzzer_log_file': 'fuzzerLogFile-0-jeZoULghV5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_emu_arm_thumb', 'fuzzer_log_file': 'fuzzerLogFile-0-UM7QNUT51w'}]
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.310 INFO cli - main: Ending fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.477 INFO cli - main: Running fuzz introspector post-processing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.477 INFO commands - run_analysis_on_dir: Running analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.477 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.478 INFO data_loader - load_all_profiles: Loading profiles from /src/inspector
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.514 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.514 INFO data_loader - load_all_profiles: - found 13 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.551 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.552 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.552 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.552 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-jeZoULghV5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.553 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-jeZoULghV5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.553 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.554 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.554 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.554 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.555 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-25FNtgqP7R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.555 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-25FNtgqP7R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.555 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.556 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-me0v1WGJtg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.556 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-me0v1WGJtg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.557 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.558 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.558 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:11:44.558 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:32.889 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:32.979 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:33.304 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:33.411 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:33.689 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:33.750 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:38.138 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:38.245 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:38.481 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:38.627 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:38.904 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:39.060 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:43.502 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:43.502 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:43.503 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:48.451 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UM7QNUT51w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:48.452 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UM7QNUT51w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:48.452 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:53.867 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-VMigCwoZxi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:53.868 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-VMigCwoZxi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:53.868 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:58.208 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:58.209 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:13:58.209 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:14:09.517 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:14:09.518 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:14:09.518 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:14:09.529 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-SWVNvYPy33.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:14:09.529 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-SWVNvYPy33.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:14:09.529 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:37.294 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:41.506 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:42.637 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:46.383 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:46.699 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:51.784 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:52.624 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:52.624 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:52.626 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:58.619 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:15:59.417 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:16:03.920 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:16:04.737 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:17:39.223 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:17:44.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.324 INFO analysis - load_data_files: Found 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.326 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.336 INFO utils - data_file_read_yaml: Loaded single yaml module
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.336 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-B2k4nmhlyX.data with fuzzerLogFile-0-B2k4nmhlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-n0hJhdxLfA.data with fuzzerLogFile-0-n0hJhdxLfA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.337 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-me0v1WGJtg.data with fuzzerLogFile-0-me0v1WGJtg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.338 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-lawPC6vjjZ.data with fuzzerLogFile-0-lawPC6vjjZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.338 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-jeZoULghV5.data with fuzzerLogFile-0-jeZoULghV5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.339 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-25FNtgqP7R.data with fuzzerLogFile-0-25FNtgqP7R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.339 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UM7QNUT51w.data with fuzzerLogFile-0-UM7QNUT51w.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Clgk7qdhJf.data with fuzzerLogFile-0-Clgk7qdhJf.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.340 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-VMigCwoZxi.data with fuzzerLogFile-0-VMigCwoZxi.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.341 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-SWVNvYPy33.data with fuzzerLogFile-0-SWVNvYPy33.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.341 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-YcTZyhBkXN.data with fuzzerLogFile-0-YcTZyhBkXN.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.342 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-zCkCbgE9CM.data with fuzzerLogFile-0-zCkCbgE9CM.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.342 INFO analysis - load_data_files: [+] Accummulating profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.343 INFO analysis - load_data_files: Accummulating using multiprocessing
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.754 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.856 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:57.955 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.058 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.158 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.261 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.365 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.470 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.480 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.480 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.537 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.537 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.537 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.560 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.561 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.569 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.589 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.589 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_armbe.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_armbe.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.617 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.617 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.617 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.621 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.621 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.671 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.687 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.687 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.743 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.743 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.743 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.747 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.747 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_s390x_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_s390x_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.756 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.756 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.810 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.810 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.810 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.813 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.814 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_16.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_16.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.822 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.879 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.879 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.934 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.934 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.934 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.938 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.938 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_arm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.954 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.955 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:58.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.022 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.022 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.022 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.026 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.026 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_sparc_32be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.026 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_sparc_32be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 34.1M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.092 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.093 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.146 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.150 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm_thumb.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm_thumb.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.155 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.156 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.156 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.156 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.164 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.164 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.185 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.185 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.186 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.186 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.217 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.217 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.217 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.221 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.221 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_m68k_be.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_m68k_be.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.226 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.229 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_16: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.255 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.255 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.265 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 160k| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.273 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_armbe: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1481| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.309 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.309 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.309 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1550| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.313 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.313 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_64.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_64.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 5261| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3444| 0| case PSW_ASC_ACCREG >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3447| 530| case PSW_ASC_SECONDARY >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3454| 82| case PSW_ASC_HOME >> FLAG_MASK_PSW_SHIFT:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.335 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 3844| | /* Recompute also for atomic case: needed for setting CC. */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.352 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.352 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.367 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.367 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.367 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.368 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.379 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.403 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.403 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.403 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.407 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.407 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_arm64_arm.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_arm64_arm.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 7.93M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.441 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.445 INFO fuzzer_profile - accummulate_profile: fuzz_emu_sparc_32be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.85M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.549 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.54k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.27k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 3.77k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.23k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 748| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 78| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 724| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 1.69k| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 927| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.18k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.571 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.571 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.571 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.572 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.575 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.576 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.576 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.576 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 3.49M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 97.0M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.651 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.654 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.659 INFO fuzzer_profile - accummulate_profile: fuzz_emu_s390x_be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.663 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.684 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.685 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.685 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.685 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.723 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.725 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.762 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.767 INFO fuzzer_profile - accummulate_profile: fuzz_emu_m68k_be: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 3.63k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 3.63k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 1.40k| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 2.21k| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 645| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 332| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.780 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.03k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.780 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.780 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 419| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.781 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 1.19k| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 1.79k| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8872| | * Here we only need to handle the remaining cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 8874| | * implemented" case) : NOP
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.855 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.865 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_arm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 88.7M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:18:59.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 7518| | * reset the 32-bit instance in certain cases:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.007 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.007 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.007 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.008 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.083 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.093 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm_thumb: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 163M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 859| | /* Catch the two remaining "Undef insn" cases of the previous table:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.199 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.200 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.200 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.200 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1006| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1089| | * UNPREDICTABLE cases for bad immediates: we choose to
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.273 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.276 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6371| 10.4k| case NEON_2RM_VPADAL: case NEON_2RM_VPADAL_U:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6433| 1.14k| case NEON_2RM_VSHLL:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6447| 660| case NEON_2RM_VCVT_F16_F32:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6478| 708| case NEON_2RM_VCVT_F32_F16:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6508| 3.47k| case NEON_2RM_AESE: case NEON_2RM_AESMC:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6529| 1.08k| case NEON_2RM_SHA1H:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6541| 1.86k| case NEON_2RM_SHA1SU1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6564| 850| case NEON_2RM_VMVN:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6567| 864| case NEON_2RM_VNEG:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.279 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 6570| 602| case NEON_2RM_VABS:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.281 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_64: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 106M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.514 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.515 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.515 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.515 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.587 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:00.599 INFO fuzzer_profile - accummulate_profile: fuzz_emu_arm64_arm: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.079 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.812 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.812 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.865 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.865 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.865 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.869 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.869 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_x86_32.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_x86_32.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:05.930 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1299| | /* XXX: NULL selector case: invalid LDT */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 1353| | /* NULL selector case: invalid TR */
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 133M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.724 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.724 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.724 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.725 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.796 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:06.803 INFO fuzzer_profile - accummulate_profile: fuzz_emu_x86_32: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.220 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: propagating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.920 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.920 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting unreached funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.976 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: loading coverage
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.976 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.976 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.979 INFO code_coverage - load_llvm_coverage: Found 13 coverage reports
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.980 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_emu_mips_32le.covreport']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:07.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_emu_mips_32le.covreport
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 774| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 776| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 778| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 790| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 792| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 794| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 806| 0| case 0:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 808| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 810| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 850| 0| case 4:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 856| 0| case 2:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 862| 0| case 1:
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2225| 5.32M| case glue(glue(INDEX_op_, x), _i64): \
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?!
Step #6 - "compile-libfuzzer-introspector-x86_64": 314| | * This is the most likely case: every TB must be inserted; lookups
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.941 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting file targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.941 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting total basic blocks
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.941 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting cyclomatic complexity
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:08.941 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting fd cache
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:09.015 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: setting reached funcs in runtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:19:09.023 INFO fuzzer_profile - accummulate_profile: fuzz_emu_mips_32le: finished accummulating profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:21:36.231 INFO analysis - load_data_files: [+] Creating project profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:21:36.233 INFO project_profile - __init__: Creating merged profile of 12 profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:21:36.235 INFO project_profile - __init__: Populating functions reached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:21:36.244 INFO project_profile - __init__: Populating functions unreached
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:21:36.390 INFO project_profile - __init__: Creating all_functions dictionary
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:09.712 INFO project_profile - __init__: Gathering complexity and incoming references of each function
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.163 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:69:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.163 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:70:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.163 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:72:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.163 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:73:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.163 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:74:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.163 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:76:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.163 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:77:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.242 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:78:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.242 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:79:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.242 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:81:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.242 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:82:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.242 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:83:102, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.242 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:85:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.242 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:86:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.265 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1922:3228, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.266 INFO project_profile - __init__: Line numbers are different in the same function: cpu_mmu_index:1923:3229, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.266 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:32:447, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.266 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:33:448, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.266 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:35:449, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.288 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:854:869, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.289 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:855:870, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.289 INFO project_profile - __init__: Line numbers are different in the same function: tcg_gen_insn_start:856:871, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.290 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:600:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.290 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:601:34, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.290 INFO project_profile - __init__: Line numbers are different in the same function: set_feature:602:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:42:32, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:43:33, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:44:35, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:45:42, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:46:43, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:48:44, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:49:45, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:50:46, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:51:48, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:53:49, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.302 INFO project_profile - __init__: Line numbers are different in the same function: do_raise_exception:54:50, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.310 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:87:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.310 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:88:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.311 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:90:94, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.311 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:91:96, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.311 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:92:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.321 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:69:230, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.321 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:70:232, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.321 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:71:233, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.322 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:91:257, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.322 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:92:258, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.322 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:93:259, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.322 INFO project_profile - __init__: Line numbers are different in the same function: vec_reg_offset:94:260, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.322 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:98:224, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.322 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:99:225, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.322 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:100:226, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.322 INFO project_profile - __init__: Line numbers are different in the same function: vec_full_reg_offset:101:227, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1055:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1056:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1057:103, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1058:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1059:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1060:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1061:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1062:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1063:109, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1064:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1065:111, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1066:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1067:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1068:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1069:115, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1070:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1071:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1072:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1073:119, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1074:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1075:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1076:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: read_vec_element_i32:1077:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1106:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.323 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1107:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1108:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1109:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1110:156, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1111:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1112:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1113:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1114:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1115:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1116:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1117:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1118:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1119:166, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1120:167, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.324 INFO project_profile - __init__: Line numbers are different in the same function: write_vec_element_i32:1121:168, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.333 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:224:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.333 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:225:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.333 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:226:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: restore_rounding_mode:227:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:116:349, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:117:350, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:118:351, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:119:352, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:120:353, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:121:354, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:122:355, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:123:356, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:124:357, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:125:358, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:126:359, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:127:361, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:128:362, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: float_comp_to_cc:129:363, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4374:3593, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4375:3594, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4376:3595, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4377:3596, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4378:3597, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4379:3598, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4380:3599, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4381:3600, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4382:3602, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4383:3603, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4384:3604, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4385:3611, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4386:3612, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4387:3613, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4388:3616, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4389:3617, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4390:3618, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4391:3620, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.334 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4392:3621, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4393:3623, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4394:3624, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4395:3625, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4396:3626, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4397:3627, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4398:3628, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4399:3629, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4400:3630, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4401:3631, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4402:3634, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4403:3635, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4404:3646, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4405:3647, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4406:3649, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4408:3650, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4409:3652, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4410:3653, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.335 INFO project_profile - __init__: Line numbers are different in the same function: shift_reg:4411:3655, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.346 INFO project_profile - __init__: Line numbers are different in the same function: add128:409:292, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.346 INFO project_profile - __init__: Line numbers are different in the same function: add128:410:293, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.346 INFO project_profile - __init__: Line numbers are different in the same function: add128:412:295, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.346 INFO project_profile - __init__: Line numbers are different in the same function: add128:413:296, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.346 INFO project_profile - __init__: Line numbers are different in the same function: add128:414:297, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.346 INFO project_profile - __init__: Line numbers are different in the same function: add128:416:298, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:93:69, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:95:70, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:97:72, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:98:73, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:99:74, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:100:76, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:101:77, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:104:78, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:105:79, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:106:81, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:107:82, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:108:83, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:110:85, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:112:86, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:113:87, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:114:88, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:116:90, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:117:91, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:118:92, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:120:93, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:121:95, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:122:97, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.359 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:123:98, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:124:99, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:125:100, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:126:101, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:128:104, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:129:105, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:130:106, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:131:107, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:132:108, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:133:110, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:134:112, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:139:113, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:140:114, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:141:116, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:142:117, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:143:118, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:144:120, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:147:121, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:148:122, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:149:123, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:151:124, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:152:125, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:153:126, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:154:128, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:155:129, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:157:130, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:158:131, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:159:132, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.360 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:160:133, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:161:134, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:162:139, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:163:140, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:164:141, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:165:142, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:170:143, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:171:144, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:172:147, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:175:148, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:176:149, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:177:151, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:178:152, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:180:153, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:181:154, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:182:155, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:183:157, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:184:158, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:185:159, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:187:160, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:188:161, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:189:162, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:190:163, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:191:164, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:192:165, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:193:170, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.361 INFO project_profile - __init__: Line numbers are different in the same function: reg_reset:194:171, ignoring
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.743 INFO project_profile - __init__: Completed creationg of merged profile
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:12.743 INFO analysis - load_data_files: [+] Refining profiles
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:13.483 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:13.484 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_x86_16/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:13.493 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:13.494 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:13.494 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:39.316 INFO analysis - overlay_calltree_with_coverage: [+] found 330 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:39.321 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:39.321 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm_armbe/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:39.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:39.335 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:29:39.336 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:31:04.710 INFO analysis - overlay_calltree_with_coverage: [+] found 978 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:31:04.727 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:31:04.727 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm_thumb/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:31:04.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:31:04.744 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:31:04.745 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:33:10.417 INFO analysis - overlay_calltree_with_coverage: [+] found 1280 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:33:10.452 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:33:10.452 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_mips_32be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:33:10.465 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:33:10.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:33:10.466 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:34:41.852 INFO analysis - overlay_calltree_with_coverage: [+] found 394 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:34:41.892 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:34:41.892 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_sparc_32be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:34:41.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:34:41.900 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:34:41.900 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:35:14.317 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:35:14.363 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:35:14.363 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm64_arm/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:35:14.381 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:35:14.382 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:35:14.382 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:37:25.894 INFO analysis - overlay_calltree_with_coverage: [+] found 1439 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:37:25.962 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:37:25.962 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_s390x_be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:37:25.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:37:25.979 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:37:25.980 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:39:31.396 INFO analysis - overlay_calltree_with_coverage: [+] found 452 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:39:31.468 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:39:31.468 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_m68k_be/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:39:31.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:39:31.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:39:31.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:40:13.232 INFO analysis - overlay_calltree_with_coverage: [+] found 342 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:40:13.312 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:40:13.312 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_x86_64/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:40:13.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:40:13.325 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:40:13.326 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:41:19.557 INFO analysis - overlay_calltree_with_coverage: [+] found 566 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:41:19.641 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:41:19.641 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_arm_arm/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:41:19.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:41:19.658 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:41:19.658 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:43:15.964 INFO analysis - overlay_calltree_with_coverage: [+] found 1277 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:43:16.066 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:43:16.066 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_x86_32/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:43:16.080 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:43:16.081 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:43:16.081 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:44:20.523 INFO analysis - overlay_calltree_with_coverage: [+] found 608 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:44:20.635 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports/20250709/linux -- fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:44:20.636 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/unicorn/reports-by-target/20250709/fuzz_emu_mips_32le/linux
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:44:20.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 2
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:44:20.649 INFO analysis - overlay_calltree_with_coverage: Overlaying 3
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:44:20.650 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:45:55.466 INFO analysis - overlay_calltree_with_coverage: [+] found 359 branch blockers.
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_info
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_all_types
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UM7QNUT51w.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-wH5qX2bJcN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-SWVNvYPy33.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-jeZoULghV5.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-B2k4nmhlyX.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-25FNtgqP7R.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-VMigCwoZxi.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-YcTZyhBkXN.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-lawPC6vjjZ.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-zCkCbgE9CM.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Clgk7qdhJf.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-n0hJhdxLfA.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-me0v1WGJtg.data.debug_all_functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:46:04.613 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG', 'FrontendAnalyser']
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:46:04.613 INFO commands - run_analysis_on_dir: [+] Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:46:04.613 INFO html_report - create_html_report: - Creating HTML report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:46:04.615 INFO html_report - create_section_project_overview: - Creating reachability overview table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:46:43.696 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:46:43.697 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.028 INFO html_report - create_all_function_table: Assembled a total of 43502 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.028 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.110 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.126 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.126 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.127 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.127 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:00.128 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.158 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_16_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.158 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.213 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.213 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.313 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.314 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.320 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.320 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.328 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.329 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.329 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.330 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.422 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_armbe_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.422 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.453 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.453 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.525 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.525 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.525 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.526 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.549 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.549 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.554 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.554 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.554 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.555 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.556 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.646 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_thumb_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.646 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.680 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.680 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.749 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.749 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.749 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.750 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.751 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.783 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.784 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.788 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.788 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.789 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.790 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.884 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.884 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.915 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.915 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.983 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.983 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:01.984 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.005 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.013 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.014 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.014 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.014 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.015 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.107 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_sparc_32be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.107 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.144 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.144 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.215 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.215 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.216 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.225 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.225 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.229 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.229 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.229 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.230 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.319 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm64_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.319 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.349 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.349 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.419 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.419 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.420 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.454 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.455 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.462 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.462 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.462 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.463 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.554 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_s390x_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.554 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.585 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.585 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.654 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.654 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.655 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.679 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.679 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.685 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.685 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.784 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_m68k_be_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.784 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.814 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.814 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.882 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.883 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.896 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.896 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.902 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.902 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.903 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.903 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.903 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.904 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.995 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_64_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:02.995 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.028 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.028 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.097 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.097 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.098 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.120 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.121 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.125 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.125 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.125 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.126 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.127 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.217 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_arm_arm_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.218 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.248 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.248 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.319 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.320 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.321 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.345 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.345 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.350 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.350 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.350 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.351 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.440 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_x86_32_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.440 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.469 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.469 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.540 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.541 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.561 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.561 INFO calltree_analysis - create_calltree: In calltree
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.566 INFO calltree_analysis - create_calltree: At end
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.566 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 279 -- : 279
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.566 INFO calltree_analysis - create_calltree: Calltree created
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.567 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.567 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.567 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.567 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.567 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.567 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.568 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.653 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_emu_mips_32le_colormap.png
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.653 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (218 nodes)
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.683 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.683 INFO html_helpers - create_horisontal_calltree_image: - saving image
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.751 INFO html_helpers - create_horisontal_calltree_image: - image saved
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.751 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.751 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.751 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.751 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.751 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.751 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.751 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.752 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid!
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.774 INFO html_report - create_section_optional_analyses: - Handling optional analyses
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.774 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:48:03.775 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:50:43.463 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:50:43.465 INFO optimal_targets - analysis_get_optimal_targets: Filtering optimal functions from 43562 functions
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:50:43.532 INFO optimal_targets - analysis_get_optimal_targets: Found a total of 27974 potential targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:50:43.533 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:50:43.533 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:50:43.557 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:53:14.834 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:53:14.848 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:53:19.154 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['mips_tr_translate_insn'] }
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:39.583 INFO html_report - create_all_function_table: Assembled a total of 43502 entries
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:40.471 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.260 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.265 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.267 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.268 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.269 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.270 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.271 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.272 INFO engine_input - analysis_func: Generating input for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.273 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.274 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.274 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.275 INFO engine_input - analysis_func: Generating input for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.276 INFO engine_input - analysis_func: Generating input for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.277 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.277 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.278 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.278 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.279 INFO engine_input - analysis_func: Generating input for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.280 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.281 INFO engine_input - analysis_func: Generating input for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.282 INFO engine_input - analysis_func: Generating input for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_stop
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_emu_start
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_reg_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hook_insert
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_array_sized_new
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_mem_write
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: g_hash_table_resize
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: uc_hook_add
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.283 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_clock_realtime
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.284 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.284 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.284 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.346 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:54:45.347 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.288 INFO metadata - analysis_func: - Running analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.299 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.300 INFO annotated_cfg - __init__: Creating annotated CFG
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.300 INFO annotated_cfg - analysis_func: Creating annotated CFGs
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.300 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.301 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.301 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.302 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.303 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.303 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.304 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.305 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.305 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.306 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.306 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.307 INFO annotated_cfg - analysis_func: Analysing: fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.770 INFO oss_fuzz - analyse_folder: Found 597 files to include in analysis
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.770 INFO oss_fuzz - analyse_folder: Going C/C++ route
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:43.770 INFO oss_fuzz - analyse_folder: Loading tree-sitter trees
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.023 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.043 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.063 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_16.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.084 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_32.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.124 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.145 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_x86_64.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.165 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.187 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.233 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.255 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.276 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.298 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 13:57:47.319 INFO frontend_c_cpp - load_treesitter_trees: harness: /src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:02:13.185 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:02:13.185 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:18.554 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:19.672 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:19.672 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:28.546 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:28.598 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:41.219 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:41.224 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:41.384 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:41.387 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:41.410 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:41.410 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:41.410 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:42.019 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:42.927 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:42.927 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:50.957 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:14:51.017 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_sparc_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:04.534 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:04.537 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:04.662 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:04.664 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:04.683 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:04.683 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:04.683 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:05.294 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:06.189 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:06.189 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:34.187 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:34.250 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_16
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:46.437 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:46.440 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:46.574 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:46.575 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:46.595 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:46.595 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:46.595 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:47.222 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:48.089 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:15:48.089 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:11.878 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:11.936 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_32
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:22.854 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:22.858 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:22.997 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:22.999 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:23.017 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:23.017 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:23.017 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:23.602 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:24.432 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:24.432 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:32.674 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:32.738 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_m68k_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:47.471 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:47.474 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:47.615 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:47.617 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:47.636 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:47.637 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:47.637 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:48.266 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:49.147 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:16:49.147 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:12.444 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:12.502 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_x86_64
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:24.090 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:24.094 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:24.238 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:24.239 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:24.259 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:24.260 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:24.260 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:24.886 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:25.741 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:25.741 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:34.028 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:34.091 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:47.512 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:47.515 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:47.646 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:47.648 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:47.671 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:47.672 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:47.672 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:48.273 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:49.157 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:17:49.157 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:11.885 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:11.954 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_mips_32le
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:23.788 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:23.793 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:23.940 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:23.942 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:23.961 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:23.961 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:23.961 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:24.599 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:25.491 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:25.491 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:49.127 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:18:49.188 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:03.459 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:03.464 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:03.607 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:03.609 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:03.630 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:03.631 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:03.631 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:04.224 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:05.095 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:05.095 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:13.428 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:13.492 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_s390x_be
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:26.151 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:26.154 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:26.305 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:26.307 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:26.329 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:26.330 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:26.330 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:26.981 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:27.851 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:27.851 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:50.701 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:19:50.761 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_arm
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:03.508 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:03.512 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:03.641 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:03.643 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:03.661 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:03.661 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:03.661 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:04.300 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:05.192 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:05.192 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:29.249 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:29.315 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm64_armbe
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:42.054 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:42.058 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:42.266 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:42.267 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:42.295 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:42.295 INFO oss_fuzz - analyse_folder: Dump methods for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:42.295 INFO datatypes - dump_module_logic: Generating report
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:42.917 INFO datatypes - dump_module_logic: Report generated
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:43.748 INFO datatypes - dump_module_logic: Dumping project-wide logic.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:43.749 INFO datatypes - dump_module_logic: Using safe yaml safe C dumper.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:52.149 INFO datatypes - dump_module_logic: Dumped
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:20:52.208 INFO oss_fuzz - analyse_folder: Extracting calltree for fuzz_emu_arm_thumb
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.025 INFO oss_fuzz - analyse_folder: Calltree extracted
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.029 INFO datatypes - dump_type_definition: Dumping custom type definitions.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.173 INFO datatypes - dump_type_definition: Custom type definitions dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.175 INFO datatypes - dump_macro_block_info: Dumping macro blocks information.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.197 INFO datatypes - dump_macro_block_info: Macro blocks information dumping completed.
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.345 INFO analysis - load_data_files: Loading profiles using files
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.346 INFO data_loader - load_all_profiles: Loading profiles from /src
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.409 INFO data_loader - load_all_profiles: []
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.409 INFO data_loader - load_all_profiles: - found 39 profiles to load
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.858 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-n0hJhdxLfA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.859 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-n0hJhdxLfA.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:07.860 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.024 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-jeZoULghV5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.025 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-jeZoULghV5.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.026 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.196 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-lawPC6vjjZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.197 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-lawPC6vjjZ.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.198 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.386 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-25FNtgqP7R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.388 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-25FNtgqP7R.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.388 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.615 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-me0v1WGJtg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.616 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-me0v1WGJtg.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.616 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.791 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/fuzzerLogFile-0-B2k4nmhlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.793 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/fuzzerLogFile-0-B2k4nmhlyX.data
Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-07-09 14:21:08.794 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader
Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/bin/compile: line 417: 4103 Killed fuzz-introspector report $REPORT_ARGS
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Step #6 - "compile-libfuzzer-introspector-x86_64": Failed to build.
Step #6 - "compile-libfuzzer-introspector-x86_64": To reproduce, run:
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_image unicorn
Step #6 - "compile-libfuzzer-introspector-x86_64": python infra/helper.py build_fuzzers --sanitizer introspector --engine libfuzzer --architecture x86_64 unicorn
Step #6 - "compile-libfuzzer-introspector-x86_64": ********************************************************************************
Finished Step #6 - "compile-libfuzzer-introspector-x86_64"
ERROR: step exited with non-zero status: 1
Starting Step #7
Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #7: CommandException: 1 files/objects could not be removed.
Finished Step #7
Starting Step #8
Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]...
Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]...
Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][ 0.0 B/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]...
Step #8: / [0/1.3k files][495.6 KiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests.json [Content-Type=application/json]...
Step #8: / [0/1.3k files][495.6 KiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][495.6 KiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_64.data [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][495.6 KiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le.covreport [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][549.6 KiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [0/1.3k files][ 5.2 MiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]...
Step #8: / [1/1.3k files][ 6.2 MiB/ 1003 MiB] 0% Done
/ [1/1.3k files][ 6.2 MiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be_colormap.png [Content-Type=image/png]...
Step #8: / [1/1.3k files][ 6.7 MiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_armbe_colormap.png [Content-Type=image/png]...
Step #8: / [1/1.3k files][ 8.3 MiB/ 1003 MiB] 0% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]...
Step #8: / [1/1.3k files][ 10.3 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [1/1.3k files][ 13.1 MiB/ 1003 MiB] 1% Done
/ [2/1.3k files][ 13.6 MiB/ 1003 MiB] 1% Done
/ [3/1.3k files][ 14.4 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/result.json [Content-Type=application/json]...
Step #8: / [3/1.3k files][ 14.6 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [3/1.3k files][ 15.7 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]...
Step #8: / [3/1.3k files][ 15.7 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16_colormap.png [Content-Type=image/png]...
Step #8: / [3/1.3k files][ 16.2 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_32.data [Content-Type=application/octet-stream]...
Step #8: / [3/1.3k files][ 16.7 MiB/ 1003 MiB] 1% Done
/ [4/1.3k files][ 17.2 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32_colormap.png [Content-Type=image/png]...
Step #8: / [4/1.3k files][ 17.5 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]...
Step #8: / [4/1.3k files][ 17.7 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_32.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [4/1.3k files][ 18.3 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32be.data [Content-Type=application/octet-stream]...
Step #8: / [4/1.3k files][ 18.8 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]...
Step #8: / [4/1.3k files][ 19.1 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]...
Step #8: / [4/1.3k files][ 19.3 MiB/ 1003 MiB] 1% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]...
Step #8: / [4/1.3k files][ 19.8 MiB/ 1003 MiB] 1% Done
/ [5/1.3k files][ 20.1 MiB/ 1003 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_16.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/1.3k files][ 20.4 MiB/ 1003 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_sparc_32be.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/1.3k files][ 20.6 MiB/ 1003 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be_colormap.png [Content-Type=image/png]...
Step #8: / [5/1.3k files][ 23.7 MiB/ 1003 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32le_colormap.png [Content-Type=image/png]...
Step #8: / [5/1.3k files][ 25.0 MiB/ 1003 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_mips_32be.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/1.3k files][ 26.8 MiB/ 1003 MiB] 2% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm.covreport [Content-Type=application/octet-stream]...
Step #8: / [5/1.3k files][ 34.3 MiB/ 1003 MiB] 3% Done
/ [6/1.3k files][ 44.8 MiB/ 1003 MiB] 4% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]...
Step #8: / [6/1.3k files][ 48.8 MiB/ 1003 MiB] 4% Done
/ [7/1.3k files][ 53.5 MiB/ 1003 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64_colormap.png [Content-Type=image/png]...
Step #8: / [7/1.3k files][ 55.3 MiB/ 1003 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml [Content-Type=application/octet-stream]...
Step #8: / [8/1.3k files][ 59.2 MiB/ 1003 MiB] 5% Done
/ [8/1.3k files][ 59.9 MiB/ 1003 MiB] 5% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]...
Step #8: / [8/1.3k files][ 61.5 MiB/ 1003 MiB] 6% Done
/ [9/1.3k files][ 61.5 MiB/ 1003 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_s390x_be.data [Content-Type=application/octet-stream]...
Step #8: / [9/1.3k files][ 61.8 MiB/ 1003 MiB] 6% Done
/ [9/1.3k files][ 62.5 MiB/ 1003 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]...
Step #8: / [9/1.3k files][ 62.8 MiB/ 1003 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]...
Step #8: / [9/1.3k files][ 65.1 MiB/ 1003 MiB] 6% Done
/ [9/1.3k files][ 65.4 MiB/ 1003 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be.covreport [Content-Type=application/octet-stream]...
Step #8: / [9/1.3k files][ 67.2 MiB/ 1003 MiB] 6% Done
/ [9/1.3k files][ 68.7 MiB/ 1003 MiB] 6% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/macro_block_info.json [Content-Type=application/json]...
Step #8: / [9/1.3k files][ 75.9 MiB/ 1003 MiB] 7% Done
-
- [10/1.3k files][ 94.8 MiB/ 1003 MiB] 9% Done
- [11/1.3k files][ 95.5 MiB/ 1003 MiB] 9% Done
- [12/1.3k files][ 96.6 MiB/ 1003 MiB] 9% Done
- [13/1.3k files][ 99.6 MiB/ 1003 MiB] 9% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_m68k_be_colormap.png [Content-Type=image/png]...
Step #8: - [13/1.3k files][104.0 MiB/ 1003 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]...
Step #8: - [13/1.3k files][106.1 MiB/ 1003 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]...
Step #8: - [13/1.3k files][106.9 MiB/ 1003 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]...
Step #8: - [13/1.3k files][108.4 MiB/ 1003 MiB] 10% Done
- [13/1.3k files][108.4 MiB/ 1003 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_tests_with_xreference.json [Content-Type=application/json]...
Step #8: - [13/1.3k files][108.9 MiB/ 1003 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_mips_32le.data [Content-Type=application/octet-stream]...
Step #8: - [13/1.3k files][110.2 MiB/ 1003 MiB] 10% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]...
Step #8: - [13/1.3k files][111.0 MiB/ 1003 MiB] 11% Done
- [14/1.3k files][114.6 MiB/ 1003 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/1.3k files][115.4 MiB/ 1003 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb_colormap.png [Content-Type=image/png]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_thumb.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]...
Step #8: - [14/1.3k files][118.2 MiB/ 1003 MiB] 11% Done
- [14/1.3k files][119.2 MiB/ 1003 MiB] 11% Done
- [14/1.3k files][119.7 MiB/ 1003 MiB] 11% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_16.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/1.3k files][122.3 MiB/ 1003 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_armbe.data [Content-Type=application/octet-stream]...
Step #8: - [14/1.3k files][125.7 MiB/ 1003 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/full_type_defs.json [Content-Type=application/json]...
Step #8: - [14/1.3k files][128.0 MiB/ 1003 MiB] 12% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_armbe_colormap.png [Content-Type=image/png]...
Step #8: - [14/1.3k files][130.6 MiB/ 1003 MiB] 13% Done
- [14/1.3k files][130.6 MiB/ 1003 MiB] 13% Done
- [14/1.3k files][130.6 MiB/ 1003 MiB] 13% Done
- [14/1.3k files][132.4 MiB/ 1003 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]...
Step #8: - [14/1.3k files][132.9 MiB/ 1003 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_32.covreport [Content-Type=application/octet-stream]...
Step #8: - [14/1.3k files][135.7 MiB/ 1003 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [14/1.3k files][138.6 MiB/ 1003 MiB] 13% Done
- [14/1.3k files][138.6 MiB/ 1003 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]...
Step #8: - [14/1.3k files][140.3 MiB/ 1003 MiB] 13% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]...
Step #8: - [14/1.3k files][142.1 MiB/ 1003 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm64_arm_colormap.png [Content-Type=image/png]...
Step #8: - [14/1.3k files][142.9 MiB/ 1003 MiB] 14% Done
- [14/1.3k files][143.7 MiB/ 1003 MiB] 14% Done
- [15/1.3k files][145.5 MiB/ 1003 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_arm.data [Content-Type=application/octet-stream]...
Step #8: - [15/1.3k files][147.5 MiB/ 1003 MiB] 14% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_m68k_be.data [Content-Type=application/octet-stream]...
Step #8: - [15/1.3k files][171.9 MiB/ 1003 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]...
Step #8: - [15/1.3k files][174.2 MiB/ 1003 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_thumb.covreport [Content-Type=application/octet-stream]...
Step #8: - [15/1.3k files][175.8 MiB/ 1003 MiB] 17% Done
- [15/1.3k files][176.4 MiB/ 1003 MiB] 17% Done
- [16/1.3k files][177.0 MiB/ 1003 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_x86_64.covreport [Content-Type=application/octet-stream]...
Step #8: - [16/1.3k files][180.1 MiB/ 1003 MiB] 17% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_s390x_be.covreport [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_emu_arm_arm_colormap.png [Content-Type=image/png]...
Step #8: - [16/1.3k files][182.6 MiB/ 1003 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_64.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]...
Step #8: - [16/1.3k files][184.5 MiB/ 1003 MiB] 18% Done
- [16/1.3k files][185.0 MiB/ 1003 MiB] 18% Done
- [16/1.3k files][185.8 MiB/ 1003 MiB] 18% Done
- [16/1.3k files][186.0 MiB/ 1003 MiB] 18% Done
- [17/1.3k files][187.8 MiB/ 1003 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_x86_16.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-fuzz_emu_arm64_arm.data [Content-Type=application/octet-stream]...
Step #8: - [17/1.3k files][188.6 MiB/ 1003 MiB] 18% Done
- [17/1.3k files][189.1 MiB/ 1003 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]...
Step #8: - [17/1.3k files][189.9 MiB/ 1003 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/list.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][190.2 MiB/ 1003 MiB] 18% Done
- [17/1.3k files][190.7 MiB/ 1003 MiB] 18% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/rep_movsb.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][192.0 MiB/ 1003 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/map_crash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/uc.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][193.5 MiB/ 1003 MiB] 19% Done
- [17/1.3k files][193.8 MiB/ 1003 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/eflags_noset.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][195.0 MiB/ 1003 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/threaded_emu_start.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][195.3 MiB/ 1003 MiB] 19% Done
- [17/1.3k files][196.1 MiB/ 1003 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c [Content-Type=text/x-csrc]...
Step #8: - [17/1.3k files][197.9 MiB/ 1003 MiB] 19% Done
- [18/1.3k files][197.9 MiB/ 1003 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sparc_jump_to_zero.c [Content-Type=text/x-csrc]...
Step #8: - [18/1.3k files][198.9 MiB/ 1003 MiB] 19% Done
- [19/1.3k files][198.9 MiB/ 1003 MiB] 19% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/eflags_nosync.c [Content-Type=text/x-csrc]...
Step #8: - [19/1.3k files][205.6 MiB/ 1003 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c [Content-Type=text/x-csrc]...
Step #8: - [19/1.3k files][207.2 MiB/ 1003 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c [Content-Type=text/x-csrc]...
Step #8: - [19/1.3k files][207.9 MiB/ 1003 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sigill2.c [Content-Type=text/x-csrc]...
Step #8: - [20/1.3k files][207.9 MiB/ 1003 MiB] 20% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/map_write.c [Content-Type=text/x-csrc]...
Step #8: - [21/1.3k files][209.0 MiB/ 1003 MiB] 20% Done
- [21/1.3k files][209.7 MiB/ 1003 MiB] 20% Done
- [21/1.3k files][211.3 MiB/ 1003 MiB] 21% Done
- [22/1.3k files][213.4 MiB/ 1003 MiB] 21% Done
- [23/1.3k files][213.9 MiB/ 1003 MiB] 21% Done
- [24/1.3k files][214.1 MiB/ 1003 MiB] 21% Done
- [25/1.3k files][214.9 MiB/ 1003 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c [Content-Type=text/x-csrc]...
Step #8: - [25/1.3k files][218.2 MiB/ 1003 MiB] 21% Done
- [26/1.3k files][218.8 MiB/ 1003 MiB] 21% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/timeout_segfault.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/004-segmentation_fault_1.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_delay_slot_code_hook.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/ro_mem_test.c [Content-Type=text/x-csrc]...
Step #8: - [26/1.3k files][221.1 MiB/ 1003 MiB] 22% Done
- [27/1.3k files][221.1 MiB/ 1003 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/x86_vex.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/001-bad_condition_code_0xe.c [Content-Type=text/x-csrc]...
Step #8: - [27/1.3k files][222.1 MiB/ 1003 MiB] 22% Done
- [27/1.3k files][222.9 MiB/ 1003 MiB] 22% Done
- [27/1.3k files][222.9 MiB/ 1003 MiB] 22% Done
- [27/1.3k files][222.9 MiB/ 1003 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/emu_clear_errors.c [Content-Type=text/x-csrc]...
Step #8: - [27/1.3k files][224.7 MiB/ 1003 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_kseg0_1.c [Content-Type=text/x-csrc]...
Step #8: - [27/1.3k files][224.7 MiB/ 1003 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c [Content-Type=text/x-csrc]...
Step #8: - [27/1.3k files][226.0 MiB/ 1003 MiB] 22% Done
- [27/1.3k files][227.0 MiB/ 1003 MiB] 22% Done
- [28/1.3k files][227.8 MiB/ 1003 MiB] 22% Done
- [29/1.3k files][227.8 MiB/ 1003 MiB] 22% Done
- [30/1.3k files][227.8 MiB/ 1003 MiB] 22% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h [Content-Type=text/x-chdr]...
Step #8: - [30/1.3k files][228.3 MiB/ 1003 MiB] 22% Done
- [30/1.3k files][232.2 MiB/ 1003 MiB] 23% Done
- [31/1.3k files][234.0 MiB/ 1003 MiB] 23% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/hook_extrainvoke.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/block_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/x86_16_segfault.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/00opcode_uc_crash.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/nr_mem_test.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][242.7 MiB/ 1003 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/arm_enable_vfp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][245.3 MiB/ 1003 MiB] 24% Done
- [32/1.3k files][245.3 MiB/ 1003 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][245.5 MiB/ 1003 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/mips_branch_likely_issue.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][245.5 MiB/ 1003 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][247.6 MiB/ 1003 MiB] 24% Done
- [32/1.3k files][248.6 MiB/ 1003 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][248.9 MiB/ 1003 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/onefile.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][250.2 MiB/ 1003 MiB] 24% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_sparc.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][252.0 MiB/ 1003 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_arm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][253.2 MiB/ 1003 MiB] 25% Done
- [32/1.3k files][253.5 MiB/ 1003 MiB] 25% Done
- [32/1.3k files][254.0 MiB/ 1003 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_mem.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][255.6 MiB/ 1003 MiB] 25% Done
- [32/1.3k files][255.6 MiB/ 1003 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_riscv.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][257.1 MiB/ 1003 MiB] 25% Done
- [32/1.3k files][257.9 MiB/ 1003 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_mips.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_ctl.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][259.7 MiB/ 1003 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_ppc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_tricore.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][260.8 MiB/ 1003 MiB] 25% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c [Content-Type=text/x-csrc]...
Step #8: - [32/1.3k files][261.5 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][261.5 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_arm64.c [Content-Type=text/x-csrc]...
Step #8: - [33/1.3k files][261.6 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/unicorn_test.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_s390x.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/acutest.h [Content-Type=text/x-chdr]...
Step #8: - [33/1.3k files][262.6 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][264.2 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_x86.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/unit/test_m68k.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h [Content-Type=text/x-chdr]...
Step #8: - [33/1.3k files][265.1 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][265.9 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/benchmarks/cow/benchmark.c [Content-Type=text/x-csrc]...
Step #8: - [33/1.3k files][265.9 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [33/1.3k files][267.5 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/java/unicorn_Unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [33/1.3k files][268.0 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][268.2 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/vb6/main.cpp [Content-Type=text/x-c++src]...
Step #8: - [33/1.3k files][268.5 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sigill.c [Content-Type=text/x-csrc]...
Step #8: - [33/1.3k files][268.8 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][269.0 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/sysenter_hook_x86.c [Content-Type=text/x-csrc]...
Step #8: - [33/1.3k files][269.0 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/regress/rw_hookstack.c [Content-Type=text/x-csrc]...
Step #8: - [33/1.3k files][269.3 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/uc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/tests/fuzz/onedir.c [Content-Type=text/x-csrc]...
Step #8: - [33/1.3k files][269.5 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][269.8 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][269.8 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][270.3 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][270.3 MiB/ 1003 MiB] 26% Done
- [33/1.3k files][270.3 MiB/ 1003 MiB] 26% Done
- [34/1.3k files][270.3 MiB/ 1003 MiB] 26% Done
- [35/1.3k files][270.3 MiB/ 1003 MiB] 26% Done
- [35/1.3k files][270.3 MiB/ 1003 MiB] 26% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/hook.h [Content-Type=text/x-chdr]...
Step #8: - [35/1.3k files][270.8 MiB/ 1003 MiB] 26% Done
- [35/1.3k files][271.1 MiB/ 1003 MiB] 27% Done
- [35/1.3k files][271.3 MiB/ 1003 MiB] 27% Done
- [35/1.3k files][271.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/uc.c [Content-Type=text/x-csrc]...
Step #8: - [35/1.3k files][271.6 MiB/ 1003 MiB] 27% Done
- [35/1.3k files][271.9 MiB/ 1003 MiB] 27% Done
- [35/1.3k files][271.9 MiB/ 1003 MiB] 27% Done
- [35/1.3k files][272.1 MiB/ 1003 MiB] 27% Done
- [35/1.3k files][272.1 MiB/ 1003 MiB] 27% Done
- [35/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
- [35/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/bindings/go/unicorn/hook.c [Content-Type=text/x-csrc]...
Step #8: \ [35/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_mips.c [Content-Type=text/x-csrc]...
Step #8: \ [35/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [35/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_m68k.c [Content-Type=text/x-csrc]...
Step #8: \ [35/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_riscv.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_arm64.c [Content-Type=text/x-csrc]...
Step #8: \ [35/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/mem_apis.c [Content-Type=text/x-csrc]...
Step #8: \ [36/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_sparc.c [Content-Type=text/x-csrc]...
Step #8: \ [36/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [36/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [36/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [37/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [38/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [39/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_x86.c [Content-Type=text/x-csrc]...
Step #8: \ [40/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [41/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [41/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_tricore.c [Content-Type=text/x-csrc]...
Step #8: \ [41/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [42/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [43/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [44/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
\ [45/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_mmu.c [Content-Type=text/x-csrc]...
Step #8: \ [45/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_s390x.c [Content-Type=text/x-csrc]...
Step #8: \ [45/1.3k files][272.4 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_batch_reg.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_ppc.c [Content-Type=text/x-csrc]...
Step #8: \ [45/1.3k files][272.5 MiB/ 1003 MiB] 27% Done
\ [45/1.3k files][272.5 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/shellcode.c [Content-Type=text/x-csrc]...
Step #8: \ [46/1.3k files][272.5 MiB/ 1003 MiB] 27% Done
\ [47/1.3k files][272.5 MiB/ 1003 MiB] 27% Done
\ [47/1.3k files][272.5 MiB/ 1003 MiB] 27% Done
\ [48/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_arm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/samples/sample_ctl.c [Content-Type=text/x-csrc]...
Step #8: \ [48/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/list.h [Content-Type=text/x-chdr]...
Step #8: \ [48/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [49/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/uc_priv.h [Content-Type=text/x-chdr]...
Step #8: \ [49/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/qemu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/ppc.h [Content-Type=text/x-chdr]...
Step #8: \ [49/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [49/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm64.h [Content-Type=text/x-chdr]...
Step #8: \ [49/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [49/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [50/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/m68k.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/s390x.h [Content-Type=text/x-chdr]...
Step #8: \ [50/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [50/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/riscv.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/x86.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/arm.h [Content-Type=text/x-chdr]...
Step #8: \ [51/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [51/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [51/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [51/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [52/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [53/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [54/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [55/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [56/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [57/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [58/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [59/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [60/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/mips.h [Content-Type=text/x-chdr]...
Step #8: \ [60/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/platform.h [Content-Type=text/x-chdr]...
Step #8: \ [60/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [61/1.3k files][272.6 MiB/ 1003 MiB] 27% Done
\ [62/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/sparc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mipsel.h [Content-Type=text/x-chdr]...
Step #8: \ [62/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [62/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [63/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [64/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [65/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [66/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [66/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/sparc64.h [Content-Type=text/x-chdr]...
Step #8: \ [67/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [68/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [68/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/ppc.h [Content-Type=text/x-chdr]...
Step #8: \ [68/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/aarch64.h [Content-Type=text/x-chdr]...
Step #8: \ [68/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips64.h [Content-Type=text/x-chdr]...
Step #8: \ [68/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [69/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [70/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [71/1.3k files][272.7 MiB/ 1003 MiB] 27% Done
\ [72/1.3k files][272.8 MiB/ 1003 MiB] 27% Done
\ [73/1.3k files][272.8 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/m68k.h [Content-Type=text/x-chdr]...
Step #8: \ [73/1.3k files][272.8 MiB/ 1003 MiB] 27% Done
\ [74/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
\ [75/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/s390x.h [Content-Type=text/x-chdr]...
Step #8: \ [75/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/unicorn_common.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]...
Step #8: \ [75/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
\ [75/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
\ [76/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
\ [77/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
\ [78/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/riscv32.h [Content-Type=text/x-chdr]...
Step #8: \ [78/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tricore.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/arm.h [Content-Type=text/x-chdr]...
Step #8: \ [78/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
\ [78/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/memory_ldst.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [78/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
\ [78/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/x86_64.h [Content-Type=text/x-chdr]...
Step #8: \ [78/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
\ [79/1.3k files][272.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/vl.h [Content-Type=text/x-chdr]...
Step #8: \ [80/1.3k files][273.0 MiB/ 1003 MiB] 27% Done
\ [81/1.3k files][273.0 MiB/ 1003 MiB] 27% Done
\ [82/1.3k files][273.0 MiB/ 1003 MiB] 27% Done
\ [82/1.3k files][273.0 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/sparc.h [Content-Type=text/x-chdr]...
Step #8: \ [83/1.3k files][273.3 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/ppc64.h [Content-Type=text/x-chdr]...
Step #8: \ [83/1.3k files][273.7 MiB/ 1003 MiB] 27% Done
\ [84/1.3k files][273.9 MiB/ 1003 MiB] 27% Done
\ [85/1.3k files][273.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/riscv64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/include/unicorn/tricore.h [Content-Type=text/x-chdr]...
Step #8: \ [86/1.3k files][274.2 MiB/ 1003 MiB] 27% Done
\ [86/1.3k files][274.4 MiB/ 1003 MiB] 27% Done
\ [87/1.3k files][275.3 MiB/ 1003 MiB] 27% Done
\ [88/1.3k files][275.7 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/mips64el.h [Content-Type=text/x-chdr]...
Step #8: \ [88/1.3k files][275.9 MiB/ 1003 MiB] 27% Done
\ [88/1.3k files][275.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]...
Step #8: \ [89/1.3k files][275.9 MiB/ 1003 MiB] 27% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]...
Step #8: \ [90/1.3k files][276.6 MiB/ 1003 MiB] 27% Done
\ [91/1.3k files][276.6 MiB/ 1003 MiB] 27% Done
\ [92/1.3k files][276.9 MiB/ 1003 MiB] 27% Done
\ [93/1.3k files][278.4 MiB/ 1003 MiB] 27% Done
\ [93/1.3k files][281.2 MiB/ 1003 MiB] 28% Done
\ [93/1.3k files][281.2 MiB/ 1003 MiB] 28% Done
\ [94/1.3k files][281.2 MiB/ 1003 MiB] 28% Done
\ [95/1.3k files][281.2 MiB/ 1003 MiB] 28% Done
\ [96/1.3k files][281.6 MiB/ 1003 MiB] 28% Done
\ [96/1.3k files][281.6 MiB/ 1003 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/init.c [Content-Type=text/x-csrc]...
Step #8: \ [96/1.3k files][282.1 MiB/ 1003 MiB] 28% Done
\ [97/1.3k files][283.1 MiB/ 1003 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]...
Step #8: \ [97/1.3k files][283.4 MiB/ 1003 MiB] 28% Done
\ [98/1.3k files][284.0 MiB/ 1003 MiB] 28% Done
\ [99/1.3k files][284.0 MiB/ 1003 MiB] 28% Done
\ [100/1.3k files][284.0 MiB/ 1003 MiB] 28% Done
\ [101/1.3k files][284.2 MiB/ 1003 MiB] 28% Done
\ [102/1.3k files][284.8 MiB/ 1003 MiB] 28% Done
\ [102/1.3k files][285.3 MiB/ 1003 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]...
Step #8: \ [103/1.3k files][285.9 MiB/ 1003 MiB] 28% Done
\ [104/1.3k files][285.9 MiB/ 1003 MiB] 28% Done
\ [105/1.3k files][287.0 MiB/ 1003 MiB] 28% Done
\ [106/1.3k files][287.2 MiB/ 1003 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]...
Step #8: \ [107/1.3k files][288.7 MiB/ 1003 MiB] 28% Done
\ [108/1.3k files][288.7 MiB/ 1003 MiB] 28% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]...
Step #8: \ [108/1.3k files][291.3 MiB/ 1003 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]...
Step #8: \ [109/1.3k files][292.9 MiB/ 1003 MiB] 29% Done
\ [109/1.3k files][293.9 MiB/ 1003 MiB] 29% Done
\ [110/1.3k files][295.7 MiB/ 1003 MiB] 29% Done
\ [111/1.3k files][296.0 MiB/ 1003 MiB] 29% Done
\ [112/1.3k files][296.0 MiB/ 1003 MiB] 29% Done
\ [113/1.3k files][296.2 MiB/ 1003 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.h [Content-Type=text/x-chdr]...
Step #8: \ [114/1.3k files][300.6 MiB/ 1003 MiB] 29% Done
\ [115/1.3k files][300.9 MiB/ 1003 MiB] 29% Done
\ [116/1.3k files][300.9 MiB/ 1003 MiB] 29% Done
\ [117/1.3k files][300.9 MiB/ 1003 MiB] 29% Done
\ [118/1.3k files][300.9 MiB/ 1003 MiB] 29% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/gen-features.h [Content-Type=text/x-chdr]...
Step #8: \ [119/1.3k files][302.7 MiB/ 1003 MiB] 30% Done
\ [119/1.3k files][302.7 MiB/ 1003 MiB] 30% Done
\ [120/1.3k files][303.4 MiB/ 1003 MiB] 30% Done
\ [121/1.3k files][304.2 MiB/ 1003 MiB] 30% Done
\ [122/1.3k files][304.2 MiB/ 1003 MiB] 30% Done
\ [123/1.3k files][304.2 MiB/ 1003 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [124/1.3k files][304.2 MiB/ 1003 MiB] 30% Done
\ [125/1.3k files][306.3 MiB/ 1003 MiB] 30% Done
\ [126/1.3k files][308.1 MiB/ 1003 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [127/1.3k files][310.2 MiB/ 1003 MiB] 30% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [127/1.3k files][314.5 MiB/ 1003 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [128/1.3k files][317.0 MiB/ 1003 MiB] 31% Done
\ [129/1.3k files][318.0 MiB/ 1003 MiB] 31% Done
\ [130/1.3k files][318.3 MiB/ 1003 MiB] 31% Done
\ [131/1.3k files][319.0 MiB/ 1003 MiB] 31% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [132/1.3k files][319.6 MiB/ 1003 MiB] 31% Done
\ [133/1.3k files][321.9 MiB/ 1003 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/ioinst.c [Content-Type=text/x-csrc]...
Step #8: \ [134/1.3k files][322.4 MiB/ 1003 MiB] 32% Done
\ [135/1.3k files][323.4 MiB/ 1003 MiB] 32% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec.h [Content-Type=text/x-chdr]...
Step #8: \ [136/1.3k files][324.2 MiB/ 1003 MiB] 32% Done
\ [137/1.3k files][324.4 MiB/ 1003 MiB] 32% Done
\ [137/1.3k files][325.4 MiB/ 1003 MiB] 32% Done
\ [138/1.3k files][328.6 MiB/ 1003 MiB] 32% Done
\ [139/1.3k files][329.3 MiB/ 1003 MiB] 32% Done
\ [140/1.3k files][330.9 MiB/ 1003 MiB] 32% Done
\ [140/1.3k files][330.9 MiB/ 1003 MiB] 32% Done
\ [141/1.3k files][330.9 MiB/ 1003 MiB] 32% Done
\ [142/1.3k files][334.2 MiB/ 1003 MiB] 33% Done
\ [143/1.3k files][334.7 MiB/ 1003 MiB] 33% Done
\ [144/1.3k files][334.7 MiB/ 1003 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/internal.h [Content-Type=text/x-chdr]...
Step #8: \ [145/1.3k files][335.3 MiB/ 1003 MiB] 33% Done
\ [146/1.3k files][337.1 MiB/ 1003 MiB] 33% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.h [Content-Type=text/x-chdr]...
Step #8: \ [147/1.3k files][339.4 MiB/ 1003 MiB] 33% Done
\ [148/1.3k files][340.9 MiB/ 1003 MiB] 33% Done
\ [149/1.3k files][343.3 MiB/ 1003 MiB] 34% Done
\ [149/1.3k files][345.1 MiB/ 1003 MiB] 34% Done
\ [149/1.3k files][346.4 MiB/ 1003 MiB] 34% Done
\ [150/1.3k files][347.0 MiB/ 1003 MiB] 34% Done
\ [150/1.3k files][348.5 MiB/ 1003 MiB] 34% Done
\ [151/1.3k files][349.3 MiB/ 1003 MiB] 34% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [152/1.3k files][353.4 MiB/ 1003 MiB] 35% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/tcg-stub.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/helper.h [Content-Type=text/x-chdr]...
Step #8: |
| [152/1.3k files][361.7 MiB/ 1003 MiB] 36% Done
| [152/1.3k files][362.0 MiB/ 1003 MiB] 36% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/gen-features.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/tcg_s390x.h [Content-Type=text/x-chdr]...
Step #8: | [152/1.3k files][375.6 MiB/ 1003 MiB] 37% Done
| [153/1.3k files][378.2 MiB/ 1003 MiB] 37% Done
| [154/1.3k files][378.2 MiB/ 1003 MiB] 37% Done
| [155/1.3k files][378.5 MiB/ 1003 MiB] 37% Done
| [156/1.3k files][379.0 MiB/ 1003 MiB] 37% Done
| [157/1.3k files][379.0 MiB/ 1003 MiB] 37% Done
| [158/1.3k files][379.0 MiB/ 1003 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.h [Content-Type=text/x-chdr]...
Step #8: | [159/1.3k files][380.0 MiB/ 1003 MiB] 37% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: | [159/1.3k files][397.0 MiB/ 1003 MiB] 39% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/sigp.c [Content-Type=text/x-csrc]...
Step #8: | [159/1.3k files][401.4 MiB/ 1003 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]...
Step #8: | [160/1.3k files][405.0 MiB/ 1003 MiB] 40% Done
| [161/1.3k files][405.0 MiB/ 1003 MiB] 40% Done
| [162/1.3k files][405.0 MiB/ 1003 MiB] 40% Done
| [163/1.3k files][405.3 MiB/ 1003 MiB] 40% Done
| [164/1.3k files][405.5 MiB/ 1003 MiB] 40% Done
| [165/1.3k files][405.8 MiB/ 1003 MiB] 40% Done
| [166/1.3k files][406.0 MiB/ 1003 MiB] 40% Done
| [167/1.3k files][406.0 MiB/ 1003 MiB] 40% Done
| [168/1.3k files][408.4 MiB/ 1003 MiB] 40% Done
| [169/1.3k files][410.2 MiB/ 1003 MiB] 40% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h [Content-Type=text/x-chdr]...
Step #8: | [170/1.3k files][411.0 MiB/ 1003 MiB] 40% Done
| [170/1.3k files][411.7 MiB/ 1003 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]...
Step #8: | [170/1.3k files][415.9 MiB/ 1003 MiB] 41% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [170/1.3k files][421.8 MiB/ 1003 MiB] 42% Done
| [171/1.3k files][422.8 MiB/ 1003 MiB] 42% Done
| [172/1.3k files][423.4 MiB/ 1003 MiB] 42% Done
| [173/1.3k files][424.4 MiB/ 1003 MiB] 42% Done
| [174/1.3k files][425.7 MiB/ 1003 MiB] 42% Done
| [175/1.3k files][431.6 MiB/ 1003 MiB] 43% Done
| [176/1.3k files][438.6 MiB/ 1003 MiB] 43% Done
| [176/1.3k files][441.1 MiB/ 1003 MiB] 43% Done
| [177/1.3k files][441.4 MiB/ 1003 MiB] 43% Done
| [178/1.3k files][443.2 MiB/ 1003 MiB] 44% Done
| [178/1.3k files][448.4 MiB/ 1003 MiB] 44% Done
| [178/1.3k files][450.7 MiB/ 1003 MiB] 44% Done
| [179/1.3k files][452.0 MiB/ 1003 MiB] 45% Done
| [180/1.3k files][458.7 MiB/ 1003 MiB] 45% Done
| [181/1.3k files][461.3 MiB/ 1003 MiB] 45% Done
| [182/1.3k files][464.9 MiB/ 1003 MiB] 46% Done
| [183/1.3k files][464.9 MiB/ 1003 MiB] 46% Done
| [184/1.3k files][466.5 MiB/ 1003 MiB] 46% Done
| [185/1.3k files][469.7 MiB/ 1003 MiB] 46% Done
| [186/1.3k files][471.0 MiB/ 1003 MiB] 46% Done
| [187/1.3k files][474.1 MiB/ 1003 MiB] 47% Done
| [188/1.3k files][474.3 MiB/ 1003 MiB] 47% Done
| [189/1.3k files][474.6 MiB/ 1003 MiB] 47% Done
| [189/1.3k files][477.9 MiB/ 1003 MiB] 47% Done
| [190/1.3k files][477.9 MiB/ 1003 MiB] 47% Done
| [191/1.3k files][479.2 MiB/ 1003 MiB] 47% Done
| [191/1.3k files][486.9 MiB/ 1003 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [192/1.3k files][488.5 MiB/ 1003 MiB] 48% Done
| [193/1.3k files][490.8 MiB/ 1003 MiB] 48% Done
| [194/1.3k files][490.8 MiB/ 1003 MiB] 48% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]...
Step #8: | [195/1.3k files][493.6 MiB/ 1003 MiB] 49% Done
| [196/1.3k files][494.6 MiB/ 1003 MiB] 49% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: | [197/1.3k files][502.4 MiB/ 1003 MiB] 50% Done
| [198/1.3k files][502.4 MiB/ 1003 MiB] 50% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/translate_vx.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]...
Step #8: | [199/1.3k files][513.1 MiB/ 1003 MiB] 51% Done
| [200/1.3k files][516.7 MiB/ 1003 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/s390x/s390-tod.h [Content-Type=text/x-chdr]...
Step #8: | [200/1.3k files][517.8 MiB/ 1003 MiB] 51% Done
| [201/1.3k files][517.8 MiB/ 1003 MiB] 51% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h [Content-Type=text/x-chdr]...
Step #8: | [201/1.3k files][522.0 MiB/ 1003 MiB] 52% Done
| [201/1.3k files][524.0 MiB/ 1003 MiB] 52% Done
| [201/1.3k files][525.3 MiB/ 1003 MiB] 52% Done
| [202/1.3k files][525.8 MiB/ 1003 MiB] 52% Done
| [202/1.3k files][527.6 MiB/ 1003 MiB] 52% Done
| [202/1.3k files][529.4 MiB/ 1003 MiB] 52% Done
| [203/1.3k files][530.2 MiB/ 1003 MiB] 52% Done
| [204/1.3k files][530.2 MiB/ 1003 MiB] 52% Done
| [205/1.3k files][530.2 MiB/ 1003 MiB] 52% Done
| [206/1.3k files][530.5 MiB/ 1003 MiB] 52% Done
| [207/1.3k files][531.5 MiB/ 1003 MiB] 52% Done
| [208/1.3k files][535.7 MiB/ 1003 MiB] 53% Done
| [209/1.3k files][536.2 MiB/ 1003 MiB] 53% Done
| [210/1.3k files][537.0 MiB/ 1003 MiB] 53% Done
| [211/1.3k files][538.7 MiB/ 1003 MiB] 53% Done
| [212/1.3k files][539.4 MiB/ 1003 MiB] 53% Done
| [213/1.3k files][539.4 MiB/ 1003 MiB] 53% Done
| [214/1.3k files][539.7 MiB/ 1003 MiB] 53% Done
| [214/1.3k files][539.7 MiB/ 1003 MiB] 53% Done
| [215/1.3k files][540.5 MiB/ 1003 MiB] 53% Done
| [216/1.3k files][540.5 MiB/ 1003 MiB] 53% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]...
Step #8: | [217/1.3k files][542.0 MiB/ 1003 MiB] 54% Done
| [218/1.3k files][543.0 MiB/ 1003 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]...
Step #8: | [218/1.3k files][544.8 MiB/ 1003 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]...
Step #8: | [219/1.3k files][547.2 MiB/ 1003 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]...
Step #8: | [220/1.3k files][549.2 MiB/ 1003 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu.h [Content-Type=text/x-chdr]...
Step #8: | [221/1.3k files][550.8 MiB/ 1003 MiB] 54% Done
| [221/1.3k files][550.8 MiB/ 1003 MiB] 54% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/helper.h [Content-Type=text/x-chdr]...
Step #8: | [222/1.3k files][554.9 MiB/ 1003 MiB] 55% Done
| [223/1.3k files][555.2 MiB/ 1003 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]...
Step #8: | [223/1.3k files][556.5 MiB/ 1003 MiB] 55% Done
| [224/1.3k files][557.2 MiB/ 1003 MiB] 55% Done
| [225/1.3k files][557.5 MiB/ 1003 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]...
Step #8: | [226/1.3k files][559.0 MiB/ 1003 MiB] 55% Done
| [227/1.3k files][560.8 MiB/ 1003 MiB] 55% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: | [228/1.3k files][562.4 MiB/ 1003 MiB] 56% Done
| [229/1.3k files][562.4 MiB/ 1003 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/m68k/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [229/1.3k files][564.7 MiB/ 1003 MiB] 56% Done
| [230/1.3k files][565.2 MiB/ 1003 MiB] 56% Done
| [231/1.3k files][565.2 MiB/ 1003 MiB] 56% Done
| [231/1.3k files][565.5 MiB/ 1003 MiB] 56% Done
| [232/1.3k files][565.5 MiB/ 1003 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]...
Step #8: | [232/1.3k files][566.3 MiB/ 1003 MiB] 56% Done
| [233/1.3k files][567.0 MiB/ 1003 MiB] 56% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/tricore-opcodes.h [Content-Type=text/x-chdr]...
Step #8: / [234/1.3k files][567.8 MiB/ 1003 MiB] 56% Done
/ [235/1.3k files][567.8 MiB/ 1003 MiB] 56% Done
/ [235/1.3k files][568.3 MiB/ 1003 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]...
Step #8: / [235/1.3k files][569.1 MiB/ 1003 MiB] 56% Done
/ [235/1.3k files][570.2 MiB/ 1003 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]...
Step #8: / [235/1.3k files][570.7 MiB/ 1003 MiB] 56% Done
/ [236/1.3k files][571.0 MiB/ 1003 MiB] 56% Done
/ [237/1.3k files][571.0 MiB/ 1003 MiB] 56% Done
/ [237/1.3k files][571.2 MiB/ 1003 MiB] 56% Done
/ [238/1.3k files][571.8 MiB/ 1003 MiB] 56% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]...
Step #8: / [239/1.3k files][572.7 MiB/ 1003 MiB] 57% Done
/ [240/1.3k files][573.0 MiB/ 1003 MiB] 57% Done
/ [241/1.3k files][574.0 MiB/ 1003 MiB] 57% Done
/ [242/1.3k files][574.3 MiB/ 1003 MiB] 57% Done
/ [243/1.3k files][574.8 MiB/ 1003 MiB] 57% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu.h [Content-Type=text/x-chdr]...
Step #8: / [244/1.3k files][575.1 MiB/ 1003 MiB] 57% Done
/ [245/1.3k files][575.1 MiB/ 1003 MiB] 57% Done
/ [246/1.3k files][576.1 MiB/ 1003 MiB] 57% Done
/ [247/1.3k files][576.9 MiB/ 1003 MiB] 57% Done
/ [248/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [249/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [250/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [251/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [251/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [251/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [251/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [252/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [252/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [253/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [253/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [253/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [253/1.3k files][577.1 MiB/ 1003 MiB] 57% Done
/ [253/1.3k files][577.2 MiB/ 1003 MiB] 57% Done
/ [253/1.3k files][577.2 MiB/ 1003 MiB] 57% Done
/ [253/1.3k files][577.2 MiB/ 1003 MiB] 57% Done
/ [254/1.3k files][577.2 MiB/ 1003 MiB] 57% Done
/ [255/1.3k files][577.2 MiB/ 1003 MiB] 57% Done
/ [256/1.3k files][577.2 MiB/ 1003 MiB] 57% Done
/ [257/1.3k files][577.2 MiB/ 1003 MiB] 57% Done
/ [258/1.3k files][577.4 MiB/ 1003 MiB] 57% Done
/ [259/1.3k files][577.4 MiB/ 1003 MiB] 57% Done
/ [259/1.3k files][580.2 MiB/ 1003 MiB] 57% Done
/ [259/1.3k files][581.2 MiB/ 1003 MiB] 57% Done
/ [259/1.3k files][581.8 MiB/ 1003 MiB] 57% Done
/ [259/1.3k files][584.1 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][584.9 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][586.4 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][586.4 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][586.4 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][587.7 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][587.7 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][589.3 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][589.6 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][590.6 MiB/ 1003 MiB] 58% Done
/ [259/1.3k files][591.4 MiB/ 1003 MiB] 58% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]...
Step #8: / [259/1.3k files][592.4 MiB/ 1003 MiB] 59% Done
/ [259/1.3k files][593.2 MiB/ 1003 MiB] 59% Done
/ [259/1.3k files][594.3 MiB/ 1003 MiB] 59% Done
/ [259/1.3k files][595.6 MiB/ 1003 MiB] 59% Done
/ [260/1.3k files][595.6 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/helper.h [Content-Type=text/x-chdr]...
Step #8: / [261/1.3k files][596.6 MiB/ 1003 MiB] 59% Done
/ [262/1.3k files][596.6 MiB/ 1003 MiB] 59% Done
/ [263/1.3k files][597.1 MiB/ 1003 MiB] 59% Done
/ [264/1.3k files][597.1 MiB/ 1003 MiB] 59% Done
/ [265/1.3k files][597.2 MiB/ 1003 MiB] 59% Done
/ [266/1.3k files][597.2 MiB/ 1003 MiB] 59% Done
/ [267/1.3k files][597.2 MiB/ 1003 MiB] 59% Done
/ [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
/ [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/unicorn.h [Content-Type=text/x-chdr]...
Step #8: / [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/tricore-defs.h [Content-Type=text/x-chdr]...
Step #8: / [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: / [267/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
/ [268/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/tricore/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: / [268/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: / [268/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]...
Step #8: / [268/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]...
Step #8: / [268/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
/ [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/internal.h [Content-Type=text/x-chdr]...
Step #8: / [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]...
Step #8: / [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]...
Step #8: / [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu.h [Content-Type=text/x-chdr]...
Step #8: / [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]...
Step #8: / [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]...
Step #8: / [269/1.3k files][597.3 MiB/ 1003 MiB] 59% Done
/ [270/1.3k files][597.6 MiB/ 1003 MiB] 59% Done
/ [271/1.3k files][597.6 MiB/ 1003 MiB] 59% Done
/ [272/1.3k files][597.6 MiB/ 1003 MiB] 59% Done
/ [273/1.3k files][597.6 MiB/ 1003 MiB] 59% Done
/ [274/1.3k files][597.6 MiB/ 1003 MiB] 59% Done
/ [275/1.3k files][597.6 MiB/ 1003 MiB] 59% Done
/ [276/1.3k files][597.7 MiB/ 1003 MiB] 59% Done
/ [277/1.3k files][597.8 MiB/ 1003 MiB] 59% Done
/ [278/1.3k files][597.8 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate_init.inc.c [Content-Type=text/x-csrc]...
Step #8: / [278/1.3k files][597.8 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/helper.h [Content-Type=text/x-chdr]...
Step #8: / [279/1.3k files][597.8 MiB/ 1003 MiB] 59% Done
/ [279/1.3k files][597.8 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]...
Step #8: / [279/1.3k files][597.8 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]...
Step #8: / [279/1.3k files][597.8 MiB/ 1003 MiB] 59% Done
/ [280/1.3k files][597.8 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]...
Step #8: / [280/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
/ [281/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
/ [282/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: / [282/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
/ [283/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
/ [284/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: / [284/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]...
Step #8: / [284/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/unicorn.h [Content-Type=text/x-chdr]...
Step #8: / [284/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: / [285/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
/ [285/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_user.h [Content-Type=text/x-chdr]...
Step #8: / [285/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
/ [286/1.3k files][597.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/mips/mips-defs.h [Content-Type=text/x-chdr]...
Step #8: / [286/1.3k files][598.0 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]...
Step #8: / [286/1.3k files][598.0 MiB/ 1003 MiB] 59% Done
/ [286/1.3k files][598.0 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]...
Step #8: / [286/1.3k files][598.0 MiB/ 1003 MiB] 59% Done
/ [287/1.3k files][598.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/instmap.h [Content-Type=text/x-chdr]...
Step #8: / [287/1.3k files][598.3 MiB/ 1003 MiB] 59% Done
/ [287/1.3k files][598.3 MiB/ 1003 MiB] 59% Done
/ [287/1.3k files][598.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/cpu_bits.h [Content-Type=text/x-chdr]...
Step #8: / [287/1.3k files][598.3 MiB/ 1003 MiB] 59% Done
/ [288/1.3k files][598.7 MiB/ 1003 MiB] 59% Done
/ [289/1.3k files][599.4 MiB/ 1003 MiB] 59% Done
/ [290/1.3k files][599.4 MiB/ 1003 MiB] 59% Done
/ [291/1.3k files][599.4 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]...
Step #8: / [291/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
/ [292/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
/ [293/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]...
Step #8: / [294/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
/ [294/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
/ [295/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
/ [296/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/helper.h [Content-Type=text/x-chdr]...
Step #8: / [296/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
-
- [297/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [298/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/pmp.h [Content-Type=text/x-chdr]...
Step #8: - [298/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [299/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [299/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/unicorn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c [Content-Type=text/x-csrc]...
Step #8: - [299/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [299/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [299/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [300/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [300/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c [Content-Type=text/x-csrc]...
Step #8: - [300/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [300/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [301/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c [Content-Type=text/x-csrc]...
Step #8: - [301/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [301/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c [Content-Type=text/x-csrc]...
Step #8: - [302/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [302/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [303/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: - [303/1.3k files][599.5 MiB/ 1003 MiB] 59% Done
- [303/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [303/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]...
Step #8: - [304/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
- [304/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
- [304/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [305/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
- [305/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse.h [Content-Type=text/x-chdr]...
Step #8: - [305/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/shift_helper_template.h [Content-Type=text/x-chdr]...
Step #8: - [305/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
- [306/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/helper.h [Content-Type=text/x-chdr]...
Step #8: - [306/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/ops_sse_header.h [Content-Type=text/x-chdr]...
Step #8: - [306/1.3k files][599.6 MiB/ 1003 MiB] 59% Done
- [306/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/xsave_helper.c [Content-Type=text/x-csrc]...
Step #8: - [306/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
- [307/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]...
Step #8: - [307/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
- [308/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]...
Step #8: - [308/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cc_helper_template.h [Content-Type=text/x-chdr]...
Step #8: - [309/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
- [309/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]...
Step #8: - [309/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
- [309/1.3k files][599.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [309/1.3k files][599.8 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [309/1.3k files][599.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]...
Step #8: - [309/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [309/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [310/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]...
Step #8: - [311/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [311/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [311/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [311/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [311/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [312/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [313/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [314/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [315/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [316/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [317/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h [Content-Type=text/x-chdr]...
Step #8: - [318/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
- [318/1.3k files][600.2 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: - [318/1.3k files][600.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/kvm_ppc.h [Content-Type=text/x-chdr]...
Step #8: - [319/1.3k files][600.3 MiB/ 1003 MiB] 59% Done
- [319/1.3k files][600.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mfrom_table_gen.c [Content-Type=text/x-csrc]...
Step #8: - [319/1.3k files][600.3 MiB/ 1003 MiB] 59% Done
- [320/1.3k files][600.3 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [320/1.3k files][600.4 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/internal.h [Content-Type=text/x-chdr]...
Step #8: - [320/1.3k files][600.4 MiB/ 1003 MiB] 59% Done
- [320/1.3k files][600.4 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [320/1.3k files][600.4 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate_init.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-models.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper.h [Content-Type=text/x-chdr]...
Step #8: - [320/1.3k files][600.4 MiB/ 1003 MiB] 59% Done
- [320/1.3k files][600.4 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]...
Step #8: - [320/1.3k files][600.5 MiB/ 1003 MiB] 59% Done
- [320/1.3k files][600.5 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/machine.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.h [Content-Type=text/x-chdr]...
Step #8: - [321/1.3k files][600.8 MiB/ 1003 MiB] 59% Done
- [322/1.3k files][600.8 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/compat.c [Content-Type=text/x-csrc]...
Step #8: - [323/1.3k files][600.8 MiB/ 1003 MiB] 59% Done
- [324/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mfrom_table.inc.c [Content-Type=text/x-csrc]...
Step #8: - [324/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.h [Content-Type=text/x-chdr]...
Step #8: - [324/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
- [324/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
- [324/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash32.h [Content-Type=text/x-chdr]...
Step #8: - [324/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]...
Step #8: - [325/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
- [325/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]...
Step #8: - [325/1.3k files][600.9 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [325/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/cpu-models.h [Content-Type=text/x-chdr]...
Step #8: - [325/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/helper_regs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]...
Step #8: - [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]...
Step #8: - [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: - [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [326/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [327/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [328/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [329/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
- [329/1.3k files][601.0 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: - [329/1.3k files][601.1 MiB/ 1003 MiB] 59% Done
- [330/1.3k files][601.1 MiB/ 1003 MiB] 59% Done
- [331/1.3k files][601.1 MiB/ 1003 MiB] 59% Done
- [332/1.3k files][601.1 MiB/ 1003 MiB] 59% Done
- [332/1.3k files][601.1 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: - [332/1.3k files][601.4 MiB/ 1003 MiB] 59% Done
- [333/1.3k files][601.4 MiB/ 1003 MiB] 59% Done
- [334/1.3k files][601.4 MiB/ 1003 MiB] 59% Done
- [334/1.3k files][601.4 MiB/ 1003 MiB] 59% Done
- [335/1.3k files][601.6 MiB/ 1003 MiB] 59% Done
- [335/1.3k files][601.7 MiB/ 1003 MiB] 59% Done
- [336/1.3k files][601.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: - [337/1.3k files][601.7 MiB/ 1003 MiB] 59% Done
- [338/1.3k files][601.7 MiB/ 1003 MiB] 59% Done
- [339/1.3k files][601.7 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: - [339/1.3k files][601.7 MiB/ 1003 MiB] 59% Done
- [340/1.3k files][601.7 MiB/ 1003 MiB] 59% Done
- [341/1.3k files][601.8 MiB/ 1003 MiB] 59% Done
- [342/1.3k files][601.8 MiB/ 1003 MiB] 59% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: - [343/1.3k files][601.8 MiB/ 1003 MiB] 59% Done
- [344/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [345/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [345/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [345/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [346/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [347/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [348/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [349/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [350/1.3k files][601.9 MiB/ 1003 MiB] 59% Done
- [350/1.3k files][602.2 MiB/ 1003 MiB] 60% Done
- [351/1.3k files][602.2 MiB/ 1003 MiB] 60% Done
- [352/1.3k files][602.2 MiB/ 1003 MiB] 60% Done
- [352/1.3k files][602.2 MiB/ 1003 MiB] 60% Done
- [353/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [354/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [354/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [355/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [356/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [357/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [358/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [359/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [360/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [361/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [362/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [363/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [364/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [365/1.3k files][602.4 MiB/ 1003 MiB] 60% Done
- [366/1.3k files][602.5 MiB/ 1003 MiB] 60% Done
- [367/1.3k files][602.5 MiB/ 1003 MiB] 60% Done
- [368/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [369/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [370/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [371/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [372/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [373/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [374/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [375/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: - [375/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [376/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [377/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [378/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [379/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: - [380/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [380/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: - [381/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [381/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [381/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [382/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [383/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [384/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-sve.h [Content-Type=text/x-chdr]...
Step #8: - [384/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [385/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]...
Step #8: - [386/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [387/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [387/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [388/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t32.inc.c [Content-Type=text/x-csrc]...
Step #8: - [388/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [389/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [390/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]...
Step #8: - [391/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [391/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c [Content-Type=text/x-csrc]...
Step #8: - [391/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [392/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.h [Content-Type=text/x-chdr]...
Step #8: - [393/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [393/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [394/1.3k files][602.6 MiB/ 1003 MiB] 60% Done
- [395/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
- [396/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
- [397/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
- [398/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
- [399/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]...
Step #8: - [399/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
- [400/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-vfp.inc.c [Content-Type=text/x-csrc]...
Step #8: - [400/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
- [401/1.3k files][602.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [402/1.3k files][603.2 MiB/ 1003 MiB] 60% Done
- [402/1.3k files][603.2 MiB/ 1003 MiB] 60% Done
- [403/1.3k files][603.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]...
Step #8: - [404/1.3k files][603.2 MiB/ 1003 MiB] 60% Done
- [404/1.3k files][603.2 MiB/ 1003 MiB] 60% Done
- [405/1.3k files][603.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]...
Step #8: - [405/1.3k files][603.3 MiB/ 1003 MiB] 60% Done
- [406/1.3k files][603.5 MiB/ 1003 MiB] 60% Done
- [407/1.3k files][603.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [407/1.3k files][603.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm_ldst.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]...
Step #8: - [407/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
- [407/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
- [408/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
- [409/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
- [410/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-a64.h [Content-Type=text/x-chdr]...
Step #8: - [411/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
- [411/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [411/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
- [412/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]...
Step #8: - [412/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_addsub.h [Content-Type=text/x-chdr]...
Step #8: - [412/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]...
Step #8: - [412/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
- [413/1.3k files][603.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]...
Step #8: - [413/1.3k files][603.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]...
Step #8: - [413/1.3k files][603.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c [Content-Type=text/x-csrc]...
Step #8: - [413/1.3k files][603.7 MiB/ 1003 MiB] 60% Done
- [414/1.3k files][603.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper.h [Content-Type=text/x-chdr]...
Step #8: - [414/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
- [415/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/internals.h [Content-Type=text/x-chdr]...
Step #8: - [415/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-t16.inc.c [Content-Type=text/x-csrc]...
Step #8: - [415/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
- [416/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
- [417/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
- [418/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/kvm-consts.h [Content-Type=text/x-chdr]...
Step #8: - [418/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]...
Step #8: - [418/1.3k files][603.8 MiB/ 1003 MiB] 60% Done
- [419/1.3k files][604.1 MiB/ 1003 MiB] 60% Done
- [420/1.3k files][604.2 MiB/ 1003 MiB] 60% Done
- [421/1.3k files][604.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]...
Step #8: - [421/1.3k files][604.3 MiB/ 1003 MiB] 60% Done
- [422/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]...
Step #8: - [422/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
\
\ [422/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-a32.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [422/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]...
Step #8: \ [422/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [422/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
\ [423/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-powerctl.h [Content-Type=text/x-chdr]...
Step #8: \ [423/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-sve.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [423/1.3k files][604.4 MiB/ 1003 MiB] 60% Done
\ [424/1.3k files][604.6 MiB/ 1003 MiB] 60% Done
\ [425/1.3k files][604.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: \ [425/1.3k files][604.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [425/1.3k files][604.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/translate.h [Content-Type=text/x-chdr]...
Step #8: \ [426/1.3k files][605.0 MiB/ 1003 MiB] 60% Done
\ [426/1.3k files][605.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-powerctl.c [Content-Type=text/x-csrc]...
Step #8: \ [426/1.3k files][605.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [426/1.3k files][605.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/decode-vfp.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [427/1.3k files][605.4 MiB/ 1003 MiB] 60% Done
\ [427/1.3k files][605.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]...
Step #8: \ [427/1.3k files][605.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [427/1.3k files][605.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]...
Step #8: \ [427/1.3k files][605.4 MiB/ 1003 MiB] 60% Done
\ [428/1.3k files][605.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/arm/arm-semi.c [Content-Type=text/x-csrc]...
Step #8: \ [428/1.3k files][605.5 MiB/ 1003 MiB] 60% Done
\ [429/1.3k files][605.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [429/1.3k files][605.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [429/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
\ [430/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]...
Step #8: \ [430/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
\ [430/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [430/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]...
Step #8: \ [431/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
\ [431/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
\ [432/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu.h [Content-Type=text/x-chdr]...
Step #8: \ [432/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [432/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
\ [433/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/helper.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [433/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
\ [433/1.3k files][605.8 MiB/ 1003 MiB] 60% Done
\ [434/1.3k files][605.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [434/1.3k files][605.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [434/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/asi.h [Content-Type=text/x-chdr]...
Step #8: \ [434/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [435/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]...
Step #8: \ [435/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [436/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]...
Step #8: \ [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/target/sparc/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: \ [437/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [438/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/fpu/softfloat-specialize.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]...
Step #8: \ [438/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [438/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [439/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]...
Step #8: \ [439/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [440/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]...
Step #8: \ [440/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
\ [441/1.3k files][606.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]...
Step #8: \ [442/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
\ [442/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.h [Content-Type=text/x-chdr]...
Step #8: \ [442/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
\ [443/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/translate-all.h [Content-Type=text/x-chdr]...
Step #8: \ [443/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
\ [443/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]...
Step #8: \ [443/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
\ [444/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]...
Step #8: \ [444/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
\ [445/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
\ [446/1.3k files][606.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]...
Step #8: \ [446/1.3k files][606.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/accel/tcg/atomic_template.h [Content-Type=text/x-chdr]...
Step #8: \ [446/1.3k files][606.4 MiB/ 1003 MiB] 60% Done
\ [447/1.3k files][606.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/elf.h [Content-Type=text/x-chdr]...
Step #8: \ [447/1.3k files][606.4 MiB/ 1003 MiB] 60% Done
\ [448/1.3k files][606.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu-common.h [Content-Type=text/x-chdr]...
Step #8: \ [448/1.3k files][606.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dconfig.h [Content-Type=text/x-chdr]...
Step #8: \ [448/1.3k files][606.5 MiB/ 1003 MiB] 60% Done
\ [449/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decNumber.h [Content-Type=text/x-chdr]...
Step #8: \ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
\ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decDPD.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decContext.h [Content-Type=text/x-chdr]...
Step #8: \ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h [Content-Type=text/x-chdr]...
Step #8: \ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
\ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h [Content-Type=text/x-chdr]...
Step #8: \ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h [Content-Type=text/x-chdr]...
Step #8: \ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h [Content-Type=text/x-chdr]...
Step #8: \ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h [Content-Type=text/x-chdr]...
Step #8: \ [450/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
\ [451/1.3k files][606.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-helpers.h [Content-Type=text/x-chdr]...
Step #8: \ [452/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/random.h [Content-Type=text/x-chdr]...
Step #8: \ [453/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [453/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [453/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [454/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [455/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [456/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitmap.h [Content-Type=text/x-chdr]...
Step #8: \ [457/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/init.h [Content-Type=text/x-chdr]...
Step #8: \ [458/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [458/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/crypto/aes.h [Content-Type=text/x-chdr]...
Step #8: \ [458/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat.h [Content-Type=text/x-chdr]...
Step #8: \ [458/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [459/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [459/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [460/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
\ [461/1.3k files][607.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-macros.h [Content-Type=text/x-chdr]...
Step #8: \ [461/1.3k files][607.1 MiB/ 1003 MiB] 60% Done
\ [462/1.3k files][607.1 MiB/ 1003 MiB] 60% Done
\ [463/1.3k files][607.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/fpu/softfloat-types.h [Content-Type=text/x-chdr]...
Step #8: \ [464/1.3k files][607.1 MiB/ 1003 MiB] 60% Done
\ [464/1.3k files][607.1 MiB/ 1003 MiB] 60% Done
\ [465/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [466/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [467/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [468/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [469/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/sysemu.h [Content-Type=text/x-chdr]...
Step #8: \ [470/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [470/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/tcg.h [Content-Type=text/x-chdr]...
Step #8: \ [471/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [471/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/memory_mapping.h [Content-Type=text/x-chdr]...
Step #8: \ [471/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/os-win32.h [Content-Type=text/x-chdr]...
Step #8: \ [471/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/atomic.h [Content-Type=text/x-chdr]...
Step #8: \ [471/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/sysemu/cpus.h [Content-Type=text/x-chdr]...
Step #8: \ [472/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [472/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ioport.h [Content-Type=text/x-chdr]...
Step #8: \ [472/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [473/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [474/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [475/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/log.h [Content-Type=text/x-chdr]...
Step #8: \ [475/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [476/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread.h [Content-Type=text/x-chdr]...
Step #8: \ [477/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [477/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread-posix.h [Content-Type=text/x-chdr]...
Step #8: \ [478/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [479/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [479/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bitops.h [Content-Type=text/x-chdr]...
Step #8: \ [480/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [480/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qdist.h [Content-Type=text/x-chdr]...
Step #8: \ [481/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [481/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [482/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [483/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [484/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/xxhash.h [Content-Type=text/x-chdr]...
Step #8: \ [484/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/thread-win32.h [Content-Type=text/x-chdr]...
Step #8: \ [484/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [485/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/compiler.h [Content-Type=text/x-chdr]...
Step #8: \ [486/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [486/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [487/1.3k files][607.2 MiB/ 1003 MiB] 60% Done
\ [488/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/cutils.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/int128.h [Content-Type=text/x-chdr]...
Step #8: \ [489/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [489/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [489/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [490/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [491/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/rcu_queue.h [Content-Type=text/x-chdr]...
Step #8: \ [491/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/ctype.h [Content-Type=text/x-chdr]...
Step #8: \ [491/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [492/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/typedefs.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/processor.h [Content-Type=text/x-chdr]...
Step #8: \ [492/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [492/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/cpuid.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/host-utils.h [Content-Type=text/x-chdr]...
Step #8: \ [493/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [493/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [494/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [494/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [495/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [496/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/queue.h [Content-Type=text/x-chdr]...
Step #8: \ [497/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [497/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/atomic128.h [Content-Type=text/x-chdr]...
Step #8: \ [497/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [498/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/crc32c.h [Content-Type=text/x-chdr]...
Step #8: \ [498/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [499/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [500/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [501/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/guest-random.h [Content-Type=text/x-chdr]...
Step #8: \ [501/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/range.h [Content-Type=text/x-chdr]...
Step #8: \ [502/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [502/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/bswap.h [Content-Type=text/x-chdr]...
Step #8: \ [502/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/timer.h [Content-Type=text/x-chdr]...
Step #8: \ [502/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [503/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [504/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [505/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [506/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [507/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/osdep.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-mo.h [Content-Type=text/x-chdr]...
Step #8: \ [507/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [507/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-apple-jit.h [Content-Type=text/x-chdr]...
Step #8: \ [507/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
\ [508/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op.h [Content-Type=text/x-chdr]...
Step #8: \ [508/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-op-gvec.h [Content-Type=text/x-chdr]...
Step #8: \ [508/1.3k files][607.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h [Content-Type=text/x-chdr]...
Step #8: \ [508/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
\ [509/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg.h [Content-Type=text/x-chdr]...
Step #8: \ [510/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
\ [510/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/tcg/tcg-opc.h [Content-Type=text/x-chdr]...
Step #8: \ [511/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
\ [511/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
\ [512/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/gen-icount.h [Content-Type=text/x-chdr]...
Step #8: \ [512/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory-internal.h [Content-Type=text/x-chdr]...
Step #8: \ [512/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ramblock.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memattrs.h [Content-Type=text/x-chdr]...
Step #8: \ [512/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
\ [512/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
\ [513/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/qht.h [Content-Type=text/x-chdr]...
Step #8: \ [513/1.3k files][607.4 MiB/ 1003 MiB] 60% Done
\ [514/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-defs.h [Content-Type=text/x-chdr]...
Step #8: \ [514/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst.inc.h [Content-Type=text/x-chdr]...
Step #8: \ [514/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [515/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [516/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [517/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h [Content-Type=text/x-chdr]...
Step #8: \ [517/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-common.h [Content-Type=text/x-chdr]...
Step #8: \ [517/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-tcg.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-head.h [Content-Type=text/x-chdr]...
Step #8: \ [517/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [517/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-proto.h [Content-Type=text/x-chdr]...
Step #8: \ [518/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [518/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/translator.h [Content-Type=text/x-chdr]...
Step #8: \ [518/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [519/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/exec-all.h [Content-Type=text/x-chdr]...
Step #8: \ [519/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory.h [Content-Type=text/x-chdr]...
Step #8: \ [519/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/poison.h [Content-Type=text/x-chdr]...
Step #8: \ [519/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [520/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-context.h [Content-Type=text/x-chdr]...
Step #8: \ [521/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [521/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [522/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ram_addr.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cputlb.h [Content-Type=text/x-chdr]...
Step #8: \ [522/1.3k files][607.5 MiB/ 1003 MiB] 60% Done
\ [522/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/target_page.h [Content-Type=text/x-chdr]...
Step #8: \ [523/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
\ [523/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu_ldst.h [Content-Type=text/x-chdr]...
Step #8: \ [523/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-hash.h [Content-Type=text/x-chdr]...
Step #8: \ [523/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/softmmu-semi.h [Content-Type=text/x-chdr]...
Step #8: \ [523/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
\ [524/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
\ [525/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/ramlist.h [Content-Type=text/x-chdr]...
Step #8: \ [525/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
\ [526/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/helper-gen.h [Content-Type=text/x-chdr]...
Step #8: \ [526/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
\ [527/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
\ [528/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
\ [529/1.3k files][607.6 MiB/ 1003 MiB] 60% Done
\ [530/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
\ [531/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
\ [532/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/qemu/units.h [Content-Type=text/x-chdr]...
Step #8: \ [532/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
|
| [533/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/tb-lookup.h [Content-Type=text/x-chdr]...
Step #8: | [533/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/hwaddr.h [Content-Type=text/x-chdr]...
Step #8: | [533/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h [Content-Type=text/x-chdr]...
Step #8: | [533/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/memop.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/exec/cpu-all.h [Content-Type=text/x-chdr]...
Step #8: | [533/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [533/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [534/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [535/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [536/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [537/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [538/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [539/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [540/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [541/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [542/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/ebcdic.h [Content-Type=text/x-chdr]...
Step #8: | [543/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [544/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [544/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [545/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/sclp.h [Content-Type=text/x-chdr]...
Step #8: | [545/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/registerfields.h [Content-Type=text/x-chdr]...
Step #8: | [545/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [546/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/ioinst.h [Content-Type=text/x-chdr]...
Step #8: | [546/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/s390x/storage-keys.h [Content-Type=text/x-chdr]...
Step #8: | [547/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [547/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [548/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [549/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/core/cpu.h [Content-Type=text/x-chdr]...
Step #8: | [550/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [550/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [551/1.3k files][607.7 MiB/ 1003 MiB] 60% Done
| [552/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [553/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [554/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/mips/cpudevs.h [Content-Type=text/x-chdr]...
Step #8: | [554/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [555/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [556/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [557/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/i386/topology.h [Content-Type=text/x-chdr]...
Step #8: | [557/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [558/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [559/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [560/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [561/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [562/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [563/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [564/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [565/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/include/hw/ppc/ppc.h [Content-Type=text/x-chdr]...
Step #8: | [565/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [566/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/trace/mem-internal.h [Content-Type=text/x-chdr]...
Step #8: | [566/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/trace/mem.h [Content-Type=text/x-chdr]...
Step #8: | [566/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [567/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [568/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [569/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [570/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [571/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]...
Step #8: | [571/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [572/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [573/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]...
Step #8: | [573/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-ldst.inc.c [Content-Type=text/x-csrc]...
Step #8: | [573/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-pool.inc.c [Content-Type=text/x-csrc]...
Step #8: | [573/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]...
Step #8: | [573/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [574/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]...
Step #8: | [574/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [575/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]...
Step #8: | [575/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [576/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/mips/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: | [576/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [577/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [578/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [579/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/mips/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: | [579/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [580/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/s390/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: | [580/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
| [581/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: | [581/1.3k files][607.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/s390/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: | [581/1.3k files][608.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/riscv/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: | [581/1.3k files][608.1 MiB/ 1003 MiB] 60% Done
| [582/1.3k files][608.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: | [583/1.3k files][608.2 MiB/ 1003 MiB] 60% Done
| [583/1.3k files][608.2 MiB/ 1003 MiB] 60% Done
| [584/1.3k files][608.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: | [584/1.3k files][608.3 MiB/ 1003 MiB] 60% Done
| [585/1.3k files][608.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: | [585/1.3k files][608.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/aarch64/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: | [585/1.3k files][608.4 MiB/ 1003 MiB] 60% Done
| [586/1.3k files][608.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: | [586/1.3k files][608.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/i386/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: | [586/1.3k files][608.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: | [586/1.3k files][608.5 MiB/ 1003 MiB] 60% Done
| [586/1.3k files][608.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/arm/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: | [586/1.3k files][608.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/ppc/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: | [586/1.3k files][608.7 MiB/ 1003 MiB] 60% Done
| [586/1.3k files][608.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/arm/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: | [586/1.3k files][608.7 MiB/ 1003 MiB] 60% Done
| [586/1.3k files][608.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: | [587/1.3k files][608.7 MiB/ 1003 MiB] 60% Done
| [587/1.3k files][608.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/tcg/sparc/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-win32.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]...
Step #8: | [587/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
| [588/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
| [589/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]...
Step #8: | [589/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]...
Step #8: | [589/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]...
Step #8: | [589/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
| [589/1.3k files][608.8 MiB/ 1003 MiB] 60% Done
| [590/1.3k files][608.9 MiB/ 1003 MiB] 60% Done
| [591/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
| [592/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
| [593/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
| [594/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/range.c [Content-Type=text/x-csrc]...
Step #8: | [594/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]...
Step #8: | [594/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
| [595/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/oslib-win32.c [Content-Type=text/x-csrc]...
Step #8: | [595/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
| [596/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]...
Step #8: | [597/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
| [597/1.3k files][609.0 MiB/ 1003 MiB] 60% Done
| [598/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/getauxval.c [Content-Type=text/x-csrc]...
Step #8: | [598/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]...
Step #8: | [598/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [598/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]...
Step #8: | [598/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [599/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [600/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]...
Step #8: | [601/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]...
Step #8: | [601/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [601/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [602/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [603/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/ghash.h [Content-Type=text/x-chdr]...
Step #8: | [603/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]...
Step #8: | [603/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [604/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.h [Content-Type=text/x-chdr]...
Step #8: | [604/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [605/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.h [Content-Type=text/x-chdr]...
Step #8: | [605/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]...
Step #8: | [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.h [Content-Type=text/x-chdr]...
Step #8: | [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmessages.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]...
Step #8: | [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmem.h [Content-Type=text/x-chdr]...
Step #8: | [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]...
Step #8: | [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glist.c [Content-Type=text/x-csrc]...
Step #8: | [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]...
Step #8: | [606/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
| [607/1.3k files][609.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glib_compat.h [Content-Type=text/x-chdr]...
Step #8: | [607/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]...
Step #8: | [607/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gmacros.h [Content-Type=text/x-chdr]...
Step #8: | [607/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gnode.h [Content-Type=text/x-chdr]...
Step #8: | [608/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [609/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [609/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtree.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]...
Step #8: | [610/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/glist.h [Content-Type=text/x-chdr]...
Step #8: | [610/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [611/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [611/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [611/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [611/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtypes.h [Content-Type=text/x-chdr]...
Step #8: | [612/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]...
Step #8: | [612/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [612/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/grand.h [Content-Type=text/x-chdr]...
Step #8: | [613/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [613/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [614/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [614/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [614/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/config-host.h [Content-Type=text/x-chdr]...
Step #8: | [615/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [616/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/ppc-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [616/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
| [617/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/m68k-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [618/1.3k files][609.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/armeb-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [618/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [618/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [619/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [620/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mipsel-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [621/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [621/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [621/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [622/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/riscv64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/ppc64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [623/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [624/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [625/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [626/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/aarch64eb-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [627/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/aarch64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [628/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [628/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [628/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/unicorn/dllmain.cpp [Content-Type=text/x-c++src]...
Step #8: | [629/1.3k files][609.3 MiB/ 1003 MiB] 60% Done
| [629/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [629/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [630/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [631/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [632/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/sparc64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [633/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [633/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/riscv32-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [634/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [634/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/arm-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [634/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/tricore-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [634/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [635/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/x86_64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [636/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [636/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [637/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/mips64el-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [638/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [639/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [640/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [640/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [641/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/s390x-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [641/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [642/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [643/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]...
Step #8: | [643/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [644/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [645/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [646/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/unicorn/msvc/sparc-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: | [646/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]...
Step #8: | [647/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [648/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
| [648/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]...
Step #8: | [648/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/list.c [Content-Type=text/x-csrc]...
Step #8: / [648/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [649/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [650/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [651/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [652/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/uc.c [Content-Type=text/x-csrc]...
Step #8: / [652/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [653/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/rep_movsb.c [Content-Type=text/x-csrc]...
Step #8: / [653/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [654/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [655/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/map_crash.c [Content-Type=text/x-csrc]...
Step #8: / [656/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [656/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [657/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [658/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/eflags_noset.c [Content-Type=text/x-csrc]...
Step #8: / [658/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [659/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [660/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [661/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_read_in_tb_flush_x86_64.c [Content-Type=text/x-csrc]...
Step #8: / [662/1.3k files][609.4 MiB/ 1003 MiB] 60% Done
/ [663/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [663/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [664/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/threaded_emu_start.c [Content-Type=text/x-csrc]...
Step #8: / [664/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [665/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sparc_jump_to_zero.c [Content-Type=text/x-csrc]...
Step #8: / [665/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [666/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [667/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_read_in_cpu_tb_exec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sysenter_hook_x86.c [Content-Type=text/x-csrc]...
Step #8: / [667/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [667/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [668/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/eflags_nosync.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/invalid_write_in_cpu_tb_exec_x86_64.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/rw_hookstack.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sigill.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/sigill2.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/005-qemu__fatal__illegal_instruction__0000___00000404.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/map_write.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/timeout_segfault.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/x86_vex.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_invalid_read_of_size_4_when_tracing.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/001-bad_condition_code_0xe.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/002-qemu__fatal__unimplemented_control_register_write_0xffb___0x0.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_delay_slot_code_hook.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/emu_clear_errors.c [Content-Type=text/x-csrc]...
Step #8: / [669/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [670/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [671/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [672/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [673/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/004-segmentation_fault_1.c [Content-Type=text/x-csrc]...
Step #8: / [674/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [675/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [676/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [677/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [678/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [679/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [680/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/ro_mem_test.c [Content-Type=text/x-csrc]...
Step #8: / [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_kseg0_1.c [Content-Type=text/x-csrc]...
Step #8: / [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/006-qemu__fatal__illegal_instruction__0421___00040026.c [Content-Type=text/x-csrc]...
Step #8: / [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/003-qemu__fatal__wdebug_not_implemented.c [Content-Type=text/x-csrc]...
Step #8: / [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/arm_enable_vfp.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/hook_extrainvoke.c [Content-Type=text/x-csrc]...
Step #8: / [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/x86_16_segfault.c [Content-Type=text/x-csrc]...
Step #8: / [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/block_test.c [Content-Type=text/x-csrc]...
Step #8: / [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/emu_stop_in_hook_overrun.c [Content-Type=text/x-csrc]...
Step #8: / [681/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [682/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [683/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [684/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [685/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [686/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [687/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [688/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [689/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/00opcode_uc_crash.c [Content-Type=text/x-csrc]...
Step #8: / [690/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
/ [690/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/nr_mem_test.c [Content-Type=text/x-csrc]...
Step #8: / [690/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/regress/mips_branch_likely_issue.c [Content-Type=text/x-csrc]...
Step #8: / [690/1.3k files][609.5 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_arm.c [Content-Type=text/x-csrc]...
Step #8: / [691/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [691/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [692/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [693/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_16.c [Content-Type=text/x-csrc]...
Step #8: / [693/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/onedir.c [Content-Type=text/x-csrc]...
Step #8: / [693/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_sparc_32be.c [Content-Type=text/x-csrc]...
Step #8: / [694/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [694/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_32.c [Content-Type=text/x-csrc]...
Step #8: / [694/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_x86_64.c [Content-Type=text/x-csrc]...
Step #8: / [695/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [695/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_m68k_be.c [Content-Type=text/x-csrc]...
Step #8: / [695/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32be.c [Content-Type=text/x-csrc]...
Step #8: / [695/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [696/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_mips_32le.c [Content-Type=text/x-csrc]...
Step #8: / [696/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [697/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_armbe.c [Content-Type=text/x-csrc]...
Step #8: / [698/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [698/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/onefile.c [Content-Type=text/x-csrc]...
Step #8: / [698/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_s390x_be.c [Content-Type=text/x-csrc]...
Step #8: / [698/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_arm.c [Content-Type=text/x-csrc]...
Step #8: / [698/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm_thumb.c [Content-Type=text/x-csrc]...
Step #8: / [699/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [699/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [700/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_sparc.c [Content-Type=text/x-csrc]...
Step #8: / [701/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [701/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [702/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [703/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/fuzz/fuzz_emu_arm64_armbe.c [Content-Type=text/x-csrc]...
Step #8: / [704/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [704/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [705/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_mem.c [Content-Type=text/x-csrc]...
Step #8: / [705/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [706/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_arm.c [Content-Type=text/x-csrc]...
Step #8: / [707/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [707/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_riscv.c [Content-Type=text/x-csrc]...
Step #8: / [707/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_ctl.c [Content-Type=text/x-csrc]...
Step #8: / [707/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [708/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_mips.c [Content-Type=text/x-csrc]...
Step #8: / [709/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [709/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [710/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [711/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [712/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [713/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [714/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [715/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [716/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [717/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [718/1.3k files][609.6 MiB/ 1003 MiB] 60% Done
/ [719/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [720/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [721/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_ppc.c [Content-Type=text/x-csrc]...
Step #8: / [721/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [722/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [723/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [724/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [725/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [726/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [727/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_tricore.c [Content-Type=text/x-csrc]...
Step #8: / [727/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/unicorn_test.h [Content-Type=text/x-chdr]...
Step #8: / [727/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_s390x.c [Content-Type=text/x-csrc]...
Step #8: / [727/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_arm64.c [Content-Type=text/x-csrc]...
Step #8: / [727/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_x86.c [Content-Type=text/x-csrc]...
Step #8: / [727/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [728/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [729/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [730/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/acutest.h [Content-Type=text/x-chdr]...
Step #8: / [731/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [731/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/unit/test_m68k.c [Content-Type=text/x-csrc]...
Step #8: / [732/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [732/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [733/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/tests/benchmarks/cow/benchmark.c [Content-Type=text/x-csrc]...
Step #8: / [733/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [734/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/types.h [Content-Type=text/x-chdr]...
Step #8: / [734/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.c [Content-Type=text/x-csrc]...
Step #8: / [735/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [735/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
/ [736/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/ruby/unicorn_gem/ext/unicorn.h [Content-Type=text/x-chdr]...
Step #8: / [736/1.3k files][609.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/java/unicorn_Unicorn.c [Content-Type=text/x-csrc]...
Step #8: / [736/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/vb6/main.cpp [Content-Type=text/x-c++src]...
Step #8: / [736/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
/ [737/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
/ [738/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/haskell/src/cbits/unicorn_wrapper.c [Content-Type=text/x-csrc]...
Step #8: / [738/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/haskell/src/include/unicorn_wrapper.h [Content-Type=text/x-chdr]...
Step #8: / [739/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/uc.h [Content-Type=text/x-chdr]...
Step #8: / [739/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
/ [739/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/hook.h [Content-Type=text/x-chdr]...
Step #8: / [740/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
/ [740/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/uc.c [Content-Type=text/x-csrc]...
Step #8: / [741/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
/ [741/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
/ [742/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
/ [743/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/bindings/go/unicorn/hook.c [Content-Type=text/x-csrc]...
Step #8: / [743/1.3k files][609.8 MiB/ 1003 MiB] 60% Done
/ [744/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
/ [745/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
/ [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_x86_32_gdt_and_seg_regs.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_mips.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_m68k.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_riscv.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/mem_apis.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_arm64.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_x86.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_sparc.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
/ [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
/ [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_tricore.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_batch_reg.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_mmu.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_s390x.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/shellcode.c [Content-Type=text/x-csrc]...
Step #8: / [746/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
/ [747/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/qemu.h [Content-Type=text/x-chdr]...
Step #8: / [747/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_ppc.c [Content-Type=text/x-csrc]...
Step #8: / [747/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/list.h [Content-Type=text/x-chdr]...
Step #8: / [747/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
/ [748/1.3k files][609.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_ctl.c [Content-Type=text/x-csrc]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/uc_priv.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/samples/sample_arm.c [Content-Type=text/x-csrc]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/s390x.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/x86.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/arm64.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
/ [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/ppc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/m68k.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/arm.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/riscv.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
/ [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/tricore.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/platform.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
/ [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/mips.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/sparc.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/sparc64.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/include/unicorn/unicorn.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/ppc.h [Content-Type=text/x-chdr]...
Step #8: / [748/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
/ [749/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
/ [750/1.3k files][610.0 MiB/ 1003 MiB] 60% Done
/ [751/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
/ [752/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mipsel.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/aarch64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/s390x.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
/ [752/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips64.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/m68k.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/unicorn_common.h [Content-Type=text/x-chdr]...
Step #8: / [752/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
-
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/exec.c [Content-Type=text/x-csrc]...
Step #8: - [753/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
- [753/1.3k files][610.1 MiB/ 1003 MiB] 60% Done
- [754/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
- [755/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
- [756/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
- [757/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/riscv32.h [Content-Type=text/x-chdr]...
Step #8: - [757/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
- [758/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
- [759/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/arm.h [Content-Type=text/x-chdr]...
Step #8: - [760/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tricore.h [Content-Type=text/x-chdr]...
Step #8: - [760/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
- [760/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/memory_ldst.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/x86_64.h [Content-Type=text/x-chdr]...
Step #8: - [761/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
- [762/1.3k files][610.3 MiB/ 1003 MiB] 60% Done
- [762/1.3k files][610.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/vl.h [Content-Type=text/x-chdr]...
Step #8: - [762/1.3k files][610.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips.h [Content-Type=text/x-chdr]...
Step #8: - [762/1.3k files][610.4 MiB/ 1003 MiB] 60% Done
- [763/1.3k files][610.5 MiB/ 1003 MiB] 60% Done
- [764/1.3k files][610.5 MiB/ 1003 MiB] 60% Done
- [765/1.3k files][610.5 MiB/ 1003 MiB] 60% Done
- [765/1.3k files][610.6 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/sparc.h [Content-Type=text/x-chdr]...
Step #8: - [765/1.3k files][610.7 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/ppc64.h [Content-Type=text/x-chdr]...
Step #8: - [765/1.3k files][610.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/mips64el.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/decNumber.c [Content-Type=text/x-csrc]...
Step #8: - [765/1.3k files][610.9 MiB/ 1003 MiB] 60% Done
- [765/1.3k files][610.9 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/riscv64.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/exec-vary.c [Content-Type=text/x-csrc]...
Step #8: - [765/1.3k files][611.0 MiB/ 1003 MiB] 60% Done
- [765/1.3k files][611.0 MiB/ 1003 MiB] 60% Done
- [766/1.3k files][611.0 MiB/ 1003 MiB] 60% Done
- [767/1.3k files][611.1 MiB/ 1003 MiB] 60% Done
- [768/1.3k files][611.2 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal128.c [Content-Type=text/x-csrc]...
Step #8: - [769/1.3k files][611.4 MiB/ 1003 MiB] 60% Done
- [769/1.3k files][611.4 MiB/ 1003 MiB] 60% Done
- [770/1.3k files][611.4 MiB/ 1003 MiB] 60% Done
- [771/1.3k files][611.4 MiB/ 1003 MiB] 60% Done
- [772/1.3k files][611.4 MiB/ 1003 MiB] 60% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/decContext.c [Content-Type=text/x-csrc]...
Step #8: - [772/1.3k files][611.4 MiB/ 1003 MiB] 60% Done
- [773/1.3k files][611.5 MiB/ 1003 MiB] 60% Done
- [774/1.3k files][611.8 MiB/ 1003 MiB] 60% Done
- [775/1.3k files][612.1 MiB/ 1003 MiB] 60% Done
- [776/1.3k files][612.2 MiB/ 1003 MiB] 61% Done
- [777/1.3k files][612.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal64.c [Content-Type=text/x-csrc]...
Step #8: - [778/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [778/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/crypto/init.c [Content-Type=text/x-csrc]...
Step #8: - [779/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [780/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/libdecnumber/dpd/decimal32.c [Content-Type=text/x-csrc]...
Step #8: - [780/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [780/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [781/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/crypto/aes.c [Content-Type=text/x-csrc]...
Step #8: - [781/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [782/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [783/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/cpus.c [Content-Type=text/x-csrc]...
Step #8: - [784/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/memory_mapping.c [Content-Type=text/x-csrc]...
Step #8: - [784/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [784/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [785/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/vl.c [Content-Type=text/x-csrc]...
Step #8: - [786/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [787/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [787/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/memory.c [Content-Type=text/x-csrc]...
Step #8: - [787/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [788/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [789/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [790/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [791/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/interrupt.c [Content-Type=text/x-csrc]...
Step #8: - [791/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/gen-features.h [Content-Type=text/x-chdr]...
Step #8: - [792/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [792/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [793/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec.h [Content-Type=text/x-chdr]...
Step #8: - [793/1.3k files][612.3 MiB/ 1003 MiB] 61% Done
- [794/1.3k files][612.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/unicorn_vtlb.c [Content-Type=text/x-csrc]...
Step #8: - [794/1.3k files][612.4 MiB/ 1003 MiB] 61% Done
- [795/1.3k files][612.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [796/1.3k files][612.4 MiB/ 1003 MiB] 61% Done
- [797/1.3k files][612.4 MiB/ 1003 MiB] 61% Done
- [797/1.3k files][612.4 MiB/ 1003 MiB] 61% Done
- [798/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: - [798/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: - [799/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [799/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [799/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [800/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [801/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [802/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [802/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/softmmu/ioport.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [802/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [802/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [802/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [803/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [804/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [805/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [805/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [806/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/internal.h [Content-Type=text/x-chdr]...
Step #8: - [806/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_models.h [Content-Type=text/x-chdr]...
Step #8: - [806/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [807/1.3k files][612.5 MiB/ 1003 MiB] 61% Done
- [808/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [809/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/tcg-stub.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/helper.c [Content-Type=text/x-csrc]...
Step #8: - [810/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [810/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [810/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/ioinst.c [Content-Type=text/x-csrc]...
Step #8: - [811/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [812/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [813/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [813/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [814/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/helper.h [Content-Type=text/x-chdr]...
Step #8: - [814/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [814/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/gen-features.c [Content-Type=text/x-csrc]...
Step #8: - [815/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [815/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [816/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [817/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/tcg_s390x.h [Content-Type=text/x-chdr]...
Step #8: - [817/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [818/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [819/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features.c [Content-Type=text/x-csrc]...
Step #8: - [819/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [820/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features.h [Content-Type=text/x-chdr]...
Step #8: - [820/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
- [821/1.3k files][612.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: - [821/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
- [822/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/sigp.c [Content-Type=text/x-csrc]...
Step #8: - [822/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_helper.c [Content-Type=text/x-csrc]...
Step #8: - [822/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/translate.c [Content-Type=text/x-csrc]...
Step #8: - [822/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_string_helper.c [Content-Type=text/x-csrc]...
Step #8: - [822/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
- [823/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
- [824/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
- [825/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
- [826/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
- [827/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
- [828/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
- [829/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_features_def.inc.h [Content-Type=text/x-chdr]...
Step #8: - [829/1.3k files][612.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: - [829/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/cpu_models.c [Content-Type=text/x-csrc]...
Step #8: - [829/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [830/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
- [830/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/int_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [831/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
- [831/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
- [832/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
- [832/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
- [833/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/translate_vx.inc.c [Content-Type=text/x-csrc]...
Step #8: - [834/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
- [834/1.3k files][612.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/vec_int_helper.c [Content-Type=text/x-csrc]...
Step #8: - [835/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [835/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [836/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/crypto_helper.c [Content-Type=text/x-csrc]...
Step #8: - [836/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [837/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [837/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [838/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/s390x/s390-tod.h [Content-Type=text/x-chdr]...
Step #8: - [838/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [839/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [840/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [840/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [841/1.3k files][613.0 MiB/ 1003 MiB] 61% Done
- [842/1.3k files][613.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [843/1.3k files][613.1 MiB/ 1003 MiB] 61% Done
- [843/1.3k files][613.1 MiB/ 1003 MiB] 61% Done
- [844/1.3k files][613.2 MiB/ 1003 MiB] 61% Done
- [845/1.3k files][613.2 MiB/ 1003 MiB] 61% Done
- [846/1.3k files][613.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat.h [Content-Type=text/x-chdr]...
Step #8: - [846/1.3k files][613.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu.c [Content-Type=text/x-csrc]...
Step #8: - [846/1.3k files][613.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat_fpsp_tables.h [Content-Type=text/x-chdr]...
Step #8: - [846/1.3k files][613.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/helper.c [Content-Type=text/x-csrc]...
Step #8: - [847/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
- [847/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [847/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
- [848/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
- [849/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/op_helper.c [Content-Type=text/x-csrc]...
Step #8: - [850/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
- [850/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/helper.h [Content-Type=text/x-chdr]...
Step #8: - [850/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/translate.c [Content-Type=text/x-csrc]...
Step #8: - [850/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: - [850/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
- [851/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
- [852/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
- [853/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [853/1.3k files][613.3 MiB/ 1003 MiB] 61% Done
- [854/1.3k files][613.4 MiB/ 1003 MiB] 61% Done
- [855/1.3k files][613.4 MiB/ 1003 MiB] 61% Done
- [856/1.3k files][613.4 MiB/ 1003 MiB] 61% Done
- [857/1.3k files][613.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [857/1.3k files][613.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/m68k/softfloat.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/tricore-opcodes.h [Content-Type=text/x-chdr]...
Step #8: - [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
- [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/helper.h [Content-Type=text/x-chdr]...
Step #8: - [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/helper.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/translate.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/op_helper.c [Content-Type=text/x-csrc]...
Step #8: - [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
- [857/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
- [858/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/tricore-defs.h [Content-Type=text/x-chdr]...
Step #8: - [858/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
- [859/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
- [860/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
- [861/1.3k files][613.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: - [861/1.3k files][613.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: - [861/1.3k files][613.7 MiB/ 1003 MiB] 61% Done
- [862/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/tricore/unicorn.h [Content-Type=text/x-chdr]...
Step #8: - [862/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
- [863/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
- [864/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
- [865/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/lmi_helper.c [Content-Type=text/x-csrc]...
Step #8: - [866/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
- [866/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: - [866/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
- [867/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/unicorn.c [Content-Type=text/x-csrc]...
Step #8: - [867/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
- [868/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
- [869/1.3k files][613.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/dsp_helper.c [Content-Type=text/x-csrc]...
Step #8: - [869/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/internal.h [Content-Type=text/x-chdr]...
Step #8: - [869/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
- [869/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cp0_timer.c [Content-Type=text/x-csrc]...
Step #8: - [869/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu.h [Content-Type=text/x-chdr]...
Step #8: - [869/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/helper.c [Content-Type=text/x-csrc]...
Step #8: - [869/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/translate_init.inc.c [Content-Type=text/x-csrc]...
Step #8: - [869/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
- [870/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
- [871/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
- [872/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
- [873/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
- [874/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
- [875/1.3k files][614.2 MiB/ 1003 MiB] 61% Done
- [876/1.3k files][614.4 MiB/ 1003 MiB] 61% Done
- [877/1.3k files][614.4 MiB/ 1003 MiB] 61% Done
- [878/1.3k files][614.4 MiB/ 1003 MiB] 61% Done
\
\ [879/1.3k files][614.5 MiB/ 1003 MiB] 61% Done
\ [880/1.3k files][614.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/helper.h [Content-Type=text/x-chdr]...
Step #8: \ [880/1.3k files][614.5 MiB/ 1003 MiB] 61% Done
\ [881/1.3k files][614.5 MiB/ 1003 MiB] 61% Done
\ [882/1.3k files][614.5 MiB/ 1003 MiB] 61% Done
\ [883/1.3k files][614.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/op_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [883/1.3k files][614.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/msa_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [883/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: \ [883/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [883/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [883/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [884/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/cp0_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/mips/mips-defs.h [Content-Type=text/x-chdr]...
Step #8: \ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/unicorn.c [Content-Type=text/x-csrc]...
Step #8: \ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_user.h [Content-Type=text/x-chdr]...
Step #8: \ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [885/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [886/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [886/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [887/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/cpu_bits.h [Content-Type=text/x-chdr]...
Step #8: \ [887/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [888/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/helper.h [Content-Type=text/x-chdr]...
Step #8: \ [889/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [889/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [890/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [891/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [892/1.3k files][614.6 MiB/ 1003 MiB] 61% Done
\ [893/1.3k files][614.9 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/instmap.h [Content-Type=text/x-chdr]...
Step #8: \ [893/1.3k files][614.9 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/pmp.c [Content-Type=text/x-csrc]...
Step #8: \ [893/1.3k files][614.9 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/op_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [894/1.3k files][615.0 MiB/ 1003 MiB] 61% Done
\ [895/1.3k files][615.0 MiB/ 1003 MiB] 61% Done
\ [896/1.3k files][615.0 MiB/ 1003 MiB] 61% Done
\ [897/1.3k files][615.0 MiB/ 1003 MiB] 61% Done
\ [897/1.3k files][615.0 MiB/ 1003 MiB] 61% Done
\ [898/1.3k files][615.3 MiB/ 1003 MiB] 61% Done
\ [899/1.3k files][615.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [899/1.3k files][615.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/pmp.h [Content-Type=text/x-chdr]...
Step #8: \ [900/1.3k files][615.8 MiB/ 1003 MiB] 61% Done
\ [900/1.3k files][615.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/csr.c [Content-Type=text/x-csrc]...
Step #8: \ [901/1.3k files][615.8 MiB/ 1003 MiB] 61% Done
\ [902/1.3k files][615.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [903/1.3k files][615.9 MiB/ 1003 MiB] 61% Done
\ [903/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
\ [903/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
\ [904/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn16.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [904/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [904/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
\ [905/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv64/decode_insn32.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [905/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
\ [906/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvi.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [906/1.3k files][616.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvm.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_privileged.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [906/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvf.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [906/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
\ [906/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
\ [907/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rva.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [907/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/insn_trans/trans_rvd.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [907/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn16.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [907/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/riscv/riscv32/decode_insn32.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [907/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [908/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
\ [908/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/unicorn.c [Content-Type=text/x-csrc]...
Step #8: \ [908/1.3k files][616.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/helper.h [Content-Type=text/x-chdr]...
Step #8: \ [908/1.3k files][616.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/arch_memory_mapping.c [Content-Type=text/x-csrc]...
Step #8: \ [908/1.3k files][616.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/ops_sse.h [Content-Type=text/x-chdr]...
Step #8: \ [908/1.3k files][616.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [908/1.3k files][616.3 MiB/ 1003 MiB] 61% Done
\ [908/1.3k files][616.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu.h [Content-Type=text/x-chdr]...
Step #8: \ [908/1.3k files][616.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/helper.c [Content-Type=text/x-csrc]...
Step #8: \ [908/1.3k files][616.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/shift_helper_template.h [Content-Type=text/x-chdr]...
Step #8: \ [908/1.3k files][616.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu.c [Content-Type=text/x-csrc]...
Step #8: \ [908/1.3k files][616.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/ops_sse_header.h [Content-Type=text/x-chdr]...
Step #8: \ [908/1.3k files][616.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/seg_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [908/1.3k files][616.4 MiB/ 1003 MiB] 61% Done
\ [909/1.3k files][616.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/mpx_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [909/1.3k files][616.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/machine.c [Content-Type=text/x-csrc]...
Step #8: \ [909/1.3k files][616.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [909/1.3k files][616.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/xsave_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [909/1.3k files][616.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cc_helper_template.h [Content-Type=text/x-chdr]...
Step #8: \ [909/1.3k files][616.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [909/1.3k files][616.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/bpt_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [909/1.3k files][616.6 MiB/ 1003 MiB] 61% Done
\ [910/1.3k files][616.6 MiB/ 1003 MiB] 61% Done
\ [911/1.3k files][616.6 MiB/ 1003 MiB] 61% Done
\ [912/1.3k files][616.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/svm.h [Content-Type=text/x-chdr]...
Step #8: \ [913/1.3k files][616.7 MiB/ 1003 MiB] 61% Done
\ [914/1.3k files][616.7 MiB/ 1003 MiB] 61% Done
\ [915/1.3k files][616.7 MiB/ 1003 MiB] 61% Done
\ [915/1.3k files][616.7 MiB/ 1003 MiB] 61% Done
\ [916/1.3k files][616.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: \ [917/1.3k files][616.9 MiB/ 1003 MiB] 61% Done
\ [918/1.3k files][616.9 MiB/ 1003 MiB] 61% Done
\ [918/1.3k files][616.9 MiB/ 1003 MiB] 61% Done
\ [919/1.3k files][616.9 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [920/1.3k files][616.9 MiB/ 1003 MiB] 61% Done
\ [920/1.3k files][617.0 MiB/ 1003 MiB] 61% Done
\ [921/1.3k files][617.0 MiB/ 1003 MiB] 61% Done
\ [922/1.3k files][617.0 MiB/ 1003 MiB] 61% Done
\ [923/1.3k files][617.0 MiB/ 1003 MiB] 61% Done
\ [924/1.3k files][617.0 MiB/ 1003 MiB] 61% Done
\ [925/1.3k files][617.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/svm_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [925/1.3k files][617.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/int_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [925/1.3k files][617.4 MiB/ 1003 MiB] 61% Done
\ [926/1.3k files][617.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/unicorn.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [927/1.3k files][617.4 MiB/ 1003 MiB] 61% Done
\ [927/1.3k files][617.4 MiB/ 1003 MiB] 61% Done
\ [927/1.3k files][617.4 MiB/ 1003 MiB] 61% Done
\ [928/1.3k files][617.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [929/1.3k files][617.4 MiB/ 1003 MiB] 61% Done
\ [929/1.3k files][617.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.h [Content-Type=text/x-chdr]...
Step #8: \ [929/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
\ [930/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/smm_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [930/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mfrom_table_gen.c [Content-Type=text/x-csrc]...
Step #8: \ [930/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/unicorn.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/kvm_ppc.h [Content-Type=text/x-chdr]...
Step #8: \ [930/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
\ [930/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/internal.h [Content-Type=text/x-chdr]...
Step #8: \ [930/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
\ [931/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
\ [931/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
\ [932/1.3k files][617.5 MiB/ 1003 MiB] 61% Done
\ [933/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/misc_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [933/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [934/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [935/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-models.c [Content-Type=text/x-csrc]...
Step #8: \ [936/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [936/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [937/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu.h [Content-Type=text/x-chdr]...
Step #8: \ [937/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate_init.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [938/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [938/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.c [Content-Type=text/x-csrc]...
Step #8: \ [938/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/i386/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [938/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [939/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/helper.h [Content-Type=text/x-chdr]...
Step #8: \ [939/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/dfp_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [939/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [940/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/timebase_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [941/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/machine.c [Content-Type=text/x-csrc]...
Step #8: \ [941/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [942/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [942/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/compat.c [Content-Type=text/x-csrc]...
Step #8: \ [943/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [944/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [944/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [945/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [946/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.h [Content-Type=text/x-chdr]...
Step #8: \ [947/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [948/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [949/1.3k files][617.6 MiB/ 1003 MiB] 61% Done
\ [949/1.3k files][617.7 MiB/ 1003 MiB] 61% Done
\ [950/1.3k files][617.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mfrom_table.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate.c [Content-Type=text/x-csrc]...
Step #8: \ [950/1.3k files][617.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash32.h [Content-Type=text/x-chdr]...
Step #8: \ [951/1.3k files][618.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.h [Content-Type=text/x-chdr]...
Step #8: \ [951/1.3k files][618.1 MiB/ 1003 MiB] 61% Done
\ [951/1.3k files][618.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: \ [951/1.3k files][618.2 MiB/ 1003 MiB] 61% Done
\ [952/1.3k files][618.2 MiB/ 1003 MiB] 61% Done
\ [953/1.3k files][618.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/fpu_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [953/1.3k files][618.2 MiB/ 1003 MiB] 61% Done
\ [954/1.3k files][618.2 MiB/ 1003 MiB] 61% Done
\ [955/1.3k files][618.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/int_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [956/1.3k files][618.2 MiB/ 1003 MiB] 61% Done
\ [957/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-book3s-v3.c [Content-Type=text/x-csrc]...
Step #8: \ [958/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [958/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/unicorn.h [Content-Type=text/x-chdr]...
Step #8: \ [958/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [959/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [959/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [959/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mem_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/helper_regs.h [Content-Type=text/x-chdr]...
Step #8: \ [959/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-radix64.c [Content-Type=text/x-csrc]...
Step #8: \ [959/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/excp_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [960/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [961/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [961/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [962/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [962/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [963/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [963/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/mmu-hash64.c [Content-Type=text/x-csrc]...
Step #8: \ [964/1.3k files][618.3 MiB/ 1003 MiB] 61% Done
\ [965/1.3k files][618.4 MiB/ 1003 MiB] 61% Done
\ [965/1.3k files][618.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vsx-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [966/1.3k files][618.8 MiB/ 1003 MiB] 61% Done
\ [966/1.3k files][618.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [967/1.3k files][618.8 MiB/ 1003 MiB] 61% Done
\ [967/1.3k files][618.8 MiB/ 1003 MiB] 61% Done
\ [968/1.3k files][618.9 MiB/ 1003 MiB] 61% Done
\ [969/1.3k files][618.9 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/spe-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [970/1.3k files][618.9 MiB/ 1003 MiB] 61% Done
\ [970/1.3k files][618.9 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/fp-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [970/1.3k files][618.9 MiB/ 1003 MiB] 61% Done
\ [971/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/spe-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [971/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
\ [972/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
\ [973/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [973/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
\ [974/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
\ [975/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/dfp-ops.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [976/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
\ [976/1.3k files][619.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/fp-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [976/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [977/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [978/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [979/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [980/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [981/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/translate/vmx-impl.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [981/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [982/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-sve.h [Content-Type=text/x-chdr]...
Step #8: \ [982/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/ppc/cpu-models.h [Content-Type=text/x-chdr]...
Step #8: \ [982/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [983/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-a32-uncond.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [983/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/psci.c [Content-Type=text/x-csrc]...
Step #8: \ [984/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [984/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-a64.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-t32.inc.c [Content-Type=text/x-csrc]...
Step #8: \ [984/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [984/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [985/1.3k files][619.2 MiB/ 1003 MiB] 61% Done
\ [986/1.3k files][619.3 MiB/ 1003 MiB] 61% Done
\ [987/1.3k files][619.3 MiB/ 1003 MiB] 61% Done
\ [988/1.3k files][619.3 MiB/ 1003 MiB] 61% Done
\ [989/1.3k files][619.3 MiB/ 1003 MiB] 61% Done
\ [990/1.3k files][619.3 MiB/ 1003 MiB] 61% Done
\ [991/1.3k files][619.3 MiB/ 1003 MiB] 61% Done
\ [992/1.3k files][619.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/tlb_helper.c [Content-Type=text/x-csrc]...
Step #8: \ [992/1.3k files][619.4 MiB/ 1003 MiB] 61% Done
\ [993/1.3k files][619.6 MiB/ 1003 MiB] 61% Done
\ [994/1.3k files][619.6 MiB/ 1003 MiB] 61% Done
\ [995/1.3k files][619.6 MiB/ 1003 MiB] 61% Done
\ [996/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
\ [997/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
\ [998/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-a64.h [Content-Type=text/x-chdr]...
Step #8: \ [998/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
\ [999/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper.c [Content-Type=text/x-csrc]...
Step #8: \ [999/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
\ [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
\ [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: \ [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
|
| [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-vfp.inc.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn_aarch64.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/debug_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm_ldst.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-a64.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/iwmmxt_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/op_addsub.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/pauth_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn_arm.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/vfp_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-vfp-uncond.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-t16.inc.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/internals.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][620.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/kvm-consts.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][620.6 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/op_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.6 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.7 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/neon_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.7 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.7 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.8 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.8 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/sve_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][620.9 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.9 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.9 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][620.9 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-a32.inc.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.0 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.1 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/vec_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate-sve.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.3 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][621.3 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-sve.inc.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/translate.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/m_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-powerctl.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/decode-vfp.inc.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/cpu64.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/crypto_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/helper-a64.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/arm/arm-semi.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.4 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/mmu_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.5 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu-param.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.5 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.5 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.6 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][621.8 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][621.8 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][622.0 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][622.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cc_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.0 MiB/ 1003 MiB] 61% Done
| [1.0k/1.3k files][622.0 MiB/ 1003 MiB] 61% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/vis_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/helper.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.5 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/fop_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/int64_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/ldst_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/asi.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/win_helper.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/int32_helper.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/cpu-qom.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/translate.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn64.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/target/sparc/unicorn.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/fpu/softfloat-specialize.inc.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translate-all.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/fpu/softfloat.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.h [Content-Type=text/x-chdr]...
Step #8: | [1.0k/1.3k files][622.6 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translator.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime-gvec.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-runtime.c [Content-Type=text/x-csrc]...
Step #8: | [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
| [1.0k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][622.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cputlb.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/translate-all.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][622.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/tcg-all.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/atomic_template.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/accel/tcg/cpu-exec-common.c [Content-Type=text/x-csrc]...
Step #8: | [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu-common.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.1 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decNumber.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/elf.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dconfig.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decDPD.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decNumberLocal.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/decContext.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.5 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal128Local.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.5 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.5 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/init.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.6 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal64.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/libdecnumber/dpd/decimal32.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.6 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/aes.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/crypto/random.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-macros.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-helpers.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/sysemu.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat-types.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/fpu/softfloat.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/memory_mapping.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/tcg.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/cpus.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/sysemu/os-win32.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bitops.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/atomic.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/qht.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread-posix.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/log.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.7 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/qdist.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/xxhash.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/cutils.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/compiler.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/int128.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/thread-win32.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/rcu_queue.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/ctype.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/processor.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.8 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/typedefs.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/cpuid.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/queue.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/host-utils.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/crc32c.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/atomic128.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/range.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bitmap.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/guest-random.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/timer.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/units.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/bswap.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][623.9 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-apple-jit.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/qemu/osdep.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-op.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-mo.h [Content-Type=text/x-chdr]...
Step #8: | [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
| [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-gvec-desc.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-op-gvec.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/tcg/tcg-opc.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ramblock.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory-internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/gen-icount.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memattrs.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-defs.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ioport.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.1 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst.inc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst_cached.inc.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-common.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-proto.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-tcg.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/exec-all.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-head.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/translator.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-context.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/poison.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ram_addr.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cputlb.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/target_page.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu_ldst.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-hash.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/softmmu-semi.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/helper-gen.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/ramlist.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/tb-lookup.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/hwaddr.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memory_ldst_phys.inc.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/memop.h [Content-Type=text/x-chdr]...
Step #8: / [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.1k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/exec/cpu-all.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/ebcdic.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/registerfields.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/sclp.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/ioinst.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/s390x/storage-keys.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/mips/cpudevs.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/core/cpu.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/i386/topology.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/include/hw/ppc/ppc.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/trace/mem-internal.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/optimize.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/trace/mem.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-pool.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op-vec.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-op-gvec.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/tcg-ldst.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/mips/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/s390/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/riscv/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.5 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/aarch64/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][624.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/i386/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][624.9 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][624.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/ppc/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/arm/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.opc.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/loongarch64/tcg-target.inc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/tcg/sparc/tcg-target.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/osdep.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/host-utils.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-thread-win32.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/guest-random.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.3 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/cutils.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qht.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/pagesize.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.4 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.5 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qdist.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/bitops.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/crc32c.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-timer-common.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.6 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/cacheinfo.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/bitmap.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/range.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/oslib-win32.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-timer.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/getauxval.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/oslib-posix.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/util/qemu-thread-posix.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/core/cpu.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/s390x/s390-skeys.c [Content-Type=text/x-csrc]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/i386/x86.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/ppc/ppc_booke.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gslice.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/ghash.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/qemu/hw/ppc/ppc.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gpattern.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glib_compat.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtestutils.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmessages.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmem.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmem.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glist.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtree.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/grand.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gpattern.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glib_compat.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gnode.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gmacros.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.7 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/garray.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtree.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gslice.c [Content-Type=text/x-csrc]...
Step #8: / [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/glist.h [Content-Type=text/x-chdr]...
Step #8: / [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done
/ [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done
-
- [1.2k/1.3k files][625.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtypes.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/garray.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/gtestutils.c [Content-Type=text/x-csrc]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/glib_compat/grand.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/config-host.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/m68k-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/ppc-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/armeb-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mipsel-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/riscv64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/aarch64eb-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/ppc64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][625.9 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/aarch64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/unicorn/dllmain.cpp [Content-Type=text/x-c++src]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/sparc64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/tricore-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/riscv32-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/arm-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/x86_64-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/mips64el-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/s390x-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/unicorn/msvc/sparc-softmmu/config-target.h [Content-Type=text/x-chdr]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_32.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32be.data [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data [Content-Type=application/octet-stream]...
Step #8: - [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.2k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_s390x_be.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/macro_block_info.json [Content-Type=application/json]...
Step #8: - [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_mips_32le.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_thumb.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][626.0 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_armbe.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][626.5 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][627.2 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][627.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_sparc_32be.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][628.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/full_type_defs.json [Content-Type=application/json]...
Step #8: - [1.3k/1.3k files][629.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][629.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_arm.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][629.3 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][629.8 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_m68k_be.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][630.0 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm_armbe.data.yaml [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][630.5 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_64.data.yaml [Content-Type=application/octet-stream]...
Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_x86_16.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][631.3 MiB/ 1003 MiB] 62% Done
Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/second-frontend-run/fuzzerLogFile-fuzz_emu_arm64_arm.data [Content-Type=application/octet-stream]...
Step #8: - [1.3k/1.3k files][631.6 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][631.8 MiB/ 1003 MiB] 62% Done
- [1.3k/1.3k files][632.6 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][632.6 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][633.4 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][633.6 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][634.7 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][635.2 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][635.2 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][636.7 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][637.5 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][638.5 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][640.3 MiB/ 1003 MiB] 63% Done
- [1.3k/1.3k files][642.4 MiB/ 1003 MiB] 64% Done
- [1.3k/1.3k files][643.7 MiB/ 1003 MiB] 64% Done
- [1.3k/1.3k files][644.2 MiB/ 1003 MiB] 64% Done
- [1.3k/1.3k files][648.3 MiB/ 1003 MiB] 64% Done
- [1.3k/1.3k files][648.8 MiB/ 1003 MiB] 64% Done
- [1.3k/1.3k files][659.7 MiB/ 1003 MiB] 65% Done
- [1.3k/1.3k files][664.0 MiB/ 1003 MiB] 66% Done
- [1.3k/1.3k files][671.0 MiB/ 1003 MiB] 66% Done
- [1.3k/1.3k files][673.1 MiB/ 1003 MiB] 67% Done
- [1.3k/1.3k files][674.1 MiB/ 1003 MiB] 67% Done
- [1.3k/1.3k files][676.4 MiB/ 1003 MiB] 67% Done
- [1.3k/1.3k files][682.9 MiB/ 1003 MiB] 68% Done
- [1.3k/1.3k files][683.6 MiB/ 1003 MiB] 68% Done
- [1.3k/1.3k files][684.2 MiB/ 1003 MiB] 68% Done
- [1.3k/1.3k files][686.5 MiB/ 1003 MiB] 68% Done
- [1.3k/1.3k files][689.8 MiB/ 1003 MiB] 68% Done
- [1.3k/1.3k files][700.4 MiB/ 1003 MiB] 69% Done
- [1.3k/1.3k files][705.0 MiB/ 1003 MiB] 70% Done
- [1.3k/1.3k files][713.8 MiB/ 1003 MiB] 71% Done
- [1.3k/1.3k files][716.4 MiB/ 1003 MiB] 71% Done
- [1.3k/1.3k files][723.3 MiB/ 1003 MiB] 72% Done
- [1.3k/1.3k files][728.5 MiB/ 1003 MiB] 72% Done
\
\ [1.3k/1.3k files][893.1 MiB/ 1003 MiB] 88% Done
\ [1.3k/1.3k files][978.9 MiB/ 1003 MiB] 97% Done
\ [1.3k/1.3k files][ 1001 MiB/ 1003 MiB] 99% Done
\ [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
\ [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
|
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 99% Done
| [1.3k/1.3k files][ 1003 MiB/ 1003 MiB] 100% Done
Step #8: Operation completed over 1.3k objects/1003.5 MiB.
Finished Step #8
PUSH
DONE